Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://billiondollarcat.com/

Overview

General Information

Sample URL:https://billiondollarcat.com/
Analysis ID:1531220
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 3340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2080,i,1669040777159040901,15597483375006565812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://billiondollarcat.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://billiondollarcat.com/HTTP Parser: Total embedded SVG size: 439456
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.4:49943 version: TLS 1.2
Source: Binary string: .PDBK source: chromecache_150.2.dr
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/434045efc952350a-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/7cbcaa68f95ed835.css HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/7811dd0452d24e3e.css HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/4de1fea1a954a5b6-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/6d664cce900333ee-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/7b9ca6a1d31c5662-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/7cb331c8ee46479c-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/7ff6869a1704182a-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly.png&w=32&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/931105f8d96e7f26-s.p.woff2 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://billiondollarcat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-f59c5a1cdd7ef140.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/billy-cursor.png HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/_next/static/css/7cbcaa68f95ed835.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/billy.png HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/_next/static/css/7cbcaa68f95ed835.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/350-c195d8e72bc66974.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-65cbd6147df734a2.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3db6f675-432ebd79fb3c64af.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly.png&w=32&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-f59c5a1cdd7ef140.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/billy-cursor.png HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/718b246b-136086dc5e36f3b0.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f40a0840-d8bd932c63dfb133.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/billy.png HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/680-8117397701526e3d.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-65cbd6147df734a2.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/643-78349c8ceea51b45.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3db6f675-432ebd79fb3c64af.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-a783d5c154d491f5.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-ff238cd9e1180364.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly.png&w=48&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/350-c195d8e72bc66974.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/718b246b-136086dc5e36f3b0.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/overlay/ordinals/omb/1273/green HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses-3d.jpg&w=640&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/680-8117397701526e3d.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lottie/billy.json HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/market-cap HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji1.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fpsychedelics_anonymous.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fdegod.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fpuppet.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f40a0840-d8bd932c63dfb133.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fpepenal.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fbasedangel.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-a783d5c154d491f5.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fkobe_jobs_not_finished.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-matrix.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly.png&w=48&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-ff238cd9e1180364.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-drake.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/643-78349c8ceea51b45.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fsleep_on_money.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses-3d.jpg&w=640&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fsword_billy_floor.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Flocked_in.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fnodemonke.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcrank_it.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/overlay/ordinals/omb/1273/green HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ffamous_fox_federation.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji1.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /api/v1/market-cap HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Frub_hands.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fpsychedelics_anonymous.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fdegod.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /assets/lottie/billy.json HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-pikachu.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fhashling.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fpuppet.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-swift.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcheers_gatsby.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fpepenal.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fbitdog.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbro_explanation.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-matrix.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fbasedangel.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fkobe_jobs_not_finished.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fomb.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Faeon.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fceleb_selfie.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2FB.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fwizardsoford.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fordinooki.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-06-08.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly-art.jpg&w=640&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-10-10.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fdune_chosen_one.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/245.27ef627cbe2cca37.js HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fnatcat.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji2.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fmcdonalds.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fjeets_out_chads_in_rambo.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ftensorian.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcookin_wok.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Froyal.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Foprah.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fquantumcat.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbelieve_team.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-drake.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fcatsagainsttradfi.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fsleep_on_money.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fdodge_punch.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2F0n1force.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly_pilled.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fits_true.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Farthur_b.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fyou_cant_handle_the_pump.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fsword_billy_floor.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fdo_it.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcrank_it.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fque%2520vibe.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fnodemonke.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ffamous_fox_federation.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Flocked_in.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Frub_hands.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fzuck_glasses-preview.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fmax_bidding.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fmoon_mission_pepe_wif.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fbitdog.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-pikachu.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcheers_gatsby.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-swift.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbro_explanation.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fhashling.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fthisisfine.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-elon.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly-rocketman.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fomb.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2FB.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Faeon.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fwizardsoford.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fordinooki.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fceleb_selfie.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fsaylor_electric.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-10-10.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly-art.jpg&w=640&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fdune_chosen_one.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-06-08.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fmcdonalds.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji2.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fnatcat.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Ftensorian.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fjeets_out_chads_in_rambo.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbelieve.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/245.27ef627cbe2cca37.js HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcookin_wok.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Froyal.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Foprah.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fquantumcat.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbelieve_team.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2Fcatsagainsttradfi.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fdodge_punch.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fpfps%2F0n1force.png&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fdo_it.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly_pilled.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fits_true.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fzuck_glasses-preview.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fmoon_mission_pepe_wif.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fhangtime.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fyou_cant_handle_the_pump.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fthisisfine.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-elon.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fmax_bidding.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly-rocketman.jpg&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fsaylor_electric.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-goku.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Farthur_b.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fque%2520vibe.gif&w=384&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Frollercoaster_clown.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-train.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Froaring_GME.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbelieve.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcheez_billy.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fhangtime.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-goku.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-train.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Frollercoaster_clown.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Froaring_GME.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fmemes%2Fcheez_billy.jpg&w=256&q=75 HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: billiondollarcat.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /_vercel/insights/view HTTP/1.1Host: billiondollarcat.comConnection: keep-aliveContent-Length: 124sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://billiondollarcat.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://billiondollarcat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originDate: Thu, 10 Oct 2024 22:23:18 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Id: iad1::6slnq-1728598998117-8d19c25c5338Connection: close
Source: chromecache_235.2.drString found in binary or memory: https://ezgif.com/optimize
Source: chromecache_171.2.dr, chromecache_201.2.drString found in binary or memory: https://github.com/konvajs/react-konva/issues/194
Source: chromecache_171.2.dr, chromecache_201.2.drString found in binary or memory: https://github.com/konvajs/react-konva/issues/256
Source: chromecache_218.2.dr, chromecache_248.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.4:49943 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/286@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2080,i,1669040777159040901,15597483375006565812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://billiondollarcat.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2080,i,1669040777159040901,15597483375006565812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: .PDBK source: chromecache_150.2.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://vercel.live/_next-live/feedback/feedback.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.212.132
truefalse
    unknown
    billiondollarcat.com
    76.76.21.21
    truefalse
      unknown
      s-part-0039.t-0009.t-msedge.net
      13.107.246.67
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fwizardsoford.png&w=256&q=75false
            unknown
            https://billiondollarcat.com/images/billy-cursor.pngfalse
              unknown
              https://billiondollarcat.com/_next/static/media/7b9ca6a1d31c5662-s.p.woff2false
                unknown
                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcheers_gatsby.jpg&w=256&q=75false
                  unknown
                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ffomoji2.png&w=256&q=75false
                    unknown
                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcheez_billy.jpg&w=256&q=75false
                      unknown
                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-10-10.jpg&w=384&q=75false
                        unknown
                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fdegod.png&w=256&q=75false
                          unknown
                          https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fits_true.gif&w=384&q=75false
                            unknown
                            https://billiondollarcat.com/_next/static/media/7ff6869a1704182a-s.p.woff2false
                              unknown
                              https://billiondollarcat.com/_next/static/media/931105f8d96e7f26-s.p.woff2false
                                unknown
                                https://billiondollarcat.com/_next/static/chunks/350-c195d8e72bc66974.jsfalse
                                  unknown
                                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-swift.jpg&w=256&q=75false
                                    unknown
                                    https://billiondollarcat.com/_next/static/chunks/3db6f675-432ebd79fb3c64af.jsfalse
                                      unknown
                                      https://billiondollarcat.com/_next/static/media/434045efc952350a-s.p.woff2false
                                        unknown
                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-drake.png&w=256&q=75false
                                          unknown
                                          https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly-rocketman.jpg&w=384&q=75false
                                            unknown
                                            https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fpuppet.png&w=256&q=75false
                                              unknown
                                              https://billiondollarcat.com/_next/static/css/7811dd0452d24e3e.cssfalse
                                                unknown
                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fmoon_mission_pepe_wif.jpg&w=256&q=75false
                                                  unknown
                                                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-06-08.jpg&w=384&q=75false
                                                    unknown
                                                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fnatcat.png&w=256&q=75false
                                                      unknown
                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fhangtime.jpg&w=256&q=75false
                                                        unknown
                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fcatsagainsttradfi.png&w=256&q=75false
                                                          unknown
                                                          https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Farthur_b.gif&w=384&q=75false
                                                            unknown
                                                            https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-train.jpg&w=256&q=75false
                                                              unknown
                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fsaylor_electric.jpg&w=256&q=75false
                                                                unknown
                                                                https://billiondollarcat.com/_next/static/chunks/245.27ef627cbe2cca37.jsfalse
                                                                  unknown
                                                                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fbitdog.png&w=256&q=75false
                                                                    unknown
                                                                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ftensorian.png&w=256&q=75false
                                                                      unknown
                                                                      https://billiondollarcat.com/_next/static/media/4de1fea1a954a5b6-s.p.woff2false
                                                                        unknown
                                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly.png&w=32&q=75false
                                                                          unknown
                                                                          https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fthisisfine.jpg&w=256&q=75false
                                                                            unknown
                                                                            https://billiondollarcat.com/api/v1/overlay/ordinals/omb/1273/greenfalse
                                                                              unknown
                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly-art.jpg&w=640&q=75false
                                                                                unknown
                                                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcrank_it.jpg&w=256&q=75false
                                                                                  unknown
                                                                                  https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fzuck_glasses-preview.jpg&w=384&q=75false
                                                                                    unknown
                                                                                    https://billiondollarcat.com/favicon.icofalse
                                                                                      unknown
                                                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-pikachu.png&w=256&q=75false
                                                                                        unknown
                                                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-matrix.jpg&w=256&q=75false
                                                                                          unknown
                                                                                          https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2F0n1force.png&w=256&q=75false
                                                                                            unknown
                                                                                            https://billiondollarcat.com/false
                                                                                              unknown
                                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbelieve_team.jpg&w=256&q=75false
                                                                                                unknown
                                                                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Flocked_in.jpg&w=256&q=75false
                                                                                                  unknown
                                                                                                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fomb.png&w=256&q=75false
                                                                                                    unknown
                                                                                                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Foprah.jpg&w=256&q=75false
                                                                                                      unknown
                                                                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ffamous_fox_federation.png&w=256&q=75false
                                                                                                        unknown
                                                                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses.png&w=256&q=75false
                                                                                                          unknown
                                                                                                          https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-goku.jpg&w=256&q=75false
                                                                                                            unknown
                                                                                                            https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fyou_cant_handle_the_pump.gif&w=384&q=75false
                                                                                                              unknown
                                                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbelieve.jpg&w=256&q=75false
                                                                                                                unknown
                                                                                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fdodge_punch.jpg&w=256&q=75false
                                                                                                                  unknown
                                                                                                                  https://billiondollarcat.com/assets/lottie/billy.jsonfalse
                                                                                                                    unknown
                                                                                                                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly.png&w=48&q=75false
                                                                                                                      unknown
                                                                                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fhashling.png&w=256&q=75false
                                                                                                                        unknown
                                                                                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fnodemonke.png&w=256&q=75false
                                                                                                                          unknown
                                                                                                                          https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fpsychedelics_anonymous.png&w=256&q=75false
                                                                                                                            unknown
                                                                                                                            https://billiondollarcat.com/_next/static/media/7cb331c8ee46479c-s.p.woff2false
                                                                                                                              unknown
                                                                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Faeon.png&w=256&q=75false
                                                                                                                                unknown
                                                                                                                                https://billiondollarcat.com/_next/static/chunks/app/layout-ff238cd9e1180364.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly_pilled.gif&w=384&q=75false
                                                                                                                                    unknown
                                                                                                                                    https://billiondollarcat.com/_next/static/chunks/app/page-a783d5c154d491f5.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://billiondollarcat.com/_next/static/media/6d664cce900333ee-s.p.woff2false
                                                                                                                                        unknown
                                                                                                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Frollercoaster_clown.jpg&w=256&q=75false
                                                                                                                                          unknown
                                                                                                                                          https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fdo_it.gif&w=384&q=75false
                                                                                                                                            unknown
                                                                                                                                            https://billiondollarcat.com/_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses-3d.jpg&w=640&q=75false
                                                                                                                                              unknown
                                                                                                                                              https://billiondollarcat.com/_next/static/chunks/main-app-65cbd6147df734a2.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://billiondollarcat.com/_next/static/chunks/643-78349c8ceea51b45.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://billiondollarcat.com/_vercel/insights/script.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2FB.jpg&w=256&q=75false
                                                                                                                                                      unknown
                                                                                                                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fmcdonalds.jpg&w=256&q=75false
                                                                                                                                                        unknown
                                                                                                                                                        https://billiondollarcat.com/_next/static/chunks/bc06a508-f5a23cd897fd2d1f.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://billiondollarcat.com/images/billy.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fjeets_out_chads_in_rambo.jpg&w=256&q=75false
                                                                                                                                                              unknown
                                                                                                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fordinooki.png&w=256&q=75false
                                                                                                                                                                unknown
                                                                                                                                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ffomoji1.png&w=256&q=75false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Froyal.png&w=256&q=75false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://billiondollarcat.com/_next/static/chunks/718b246b-136086dc5e36f3b0.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://billiondollarcat.com/_vercel/insights/viewfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fdune_chosen_one.jpg&w=256&q=75false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Froaring_GME.jpg&w=256&q=75false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://billiondollarcat.com/api/v1/market-capfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Frub_hands.jpg&w=256&q=75false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fpepenal.png&w=256&q=75false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fque%2520vibe.gif&w=384&q=75false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fsword_billy_floor.jpg&w=256&q=75false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fkobe_jobs_not_finished.jpg&w=256&q=75false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fmax_bidding.gif&w=384&q=75false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://billiondollarcat.com/_next/static/chunks/680-8117397701526e3d.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://billiondollarcat.com/_next/static/chunks/webpack-f59c5a1cdd7ef140.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fsleep_on_money.jpg&w=256&q=75false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fceleb_selfie.jpg&w=256&q=75false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fquantumcat.png&w=256&q=75false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://billiondollarcat.com/_next/static/chunks/f40a0840-d8bd932c63dfb133.jsfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-elon.jpg&w=256&q=75false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://billiondollarcat.com/_next/static/css/7cbcaa68f95ed835.cssfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://ezgif.com/optimizechromecache_235.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/konvajs/react-konva/issues/194chromecache_171.2.dr, chromecache_201.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/konvajs/react-konva/issues/256chromecache_171.2.dr, chromecache_201.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vercel.live/_next-live/feedback/feedback.jschromecache_218.2.dr, chromecache_248.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                216.58.212.132
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                76.76.21.21
                                                                                                                                                                                                                billiondollarcat.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1531220
                                                                                                                                                                                                                Start date and time:2024-10-11 00:21:46 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 6m 16s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:https://billiondollarcat.com/
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean0.win@16/286@6/4
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.206.78, 64.233.184.84, 34.104.35.123, 142.250.184.200, 142.250.186.74, 172.217.16.138, 142.250.186.138, 172.217.23.106, 172.217.18.106, 142.250.186.170, 142.250.74.202, 142.250.186.42, 172.217.16.202, 142.250.186.106, 216.58.206.74, 142.250.185.170, 142.250.184.202, 216.58.212.170, 142.250.181.234, 172.217.18.10, 142.250.186.104, 142.250.185.238, 4.245.163.56, 93.184.221.240, 192.229.221.95, 13.95.31.18, 13.85.23.206, 142.250.185.67, 4.175.87.197
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: https://billiondollarcat.com/
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                URL: https://billiondollarcat.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["Billion Dollar Cat"],
                                                                                                                                                                                                                "text":"BILLION DOLLAR CAT $BDC on BTC billy to billies Buy on Magic Eden Swap in Xverse Buy on MEXC about billybot docs how to buy memes giphy community merch make pfps and memes",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://billiondollarcat.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["BTC",
                                                                                                                                                                                                                "BDC",
                                                                                                                                                                                                                "Magic Eden",
                                                                                                                                                                                                                "Xverse",
                                                                                                                                                                                                                "MEXC"],
                                                                                                                                                                                                                "text":"BILLION DOLLAR CAT $BDC on BTC billy to billies",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://billiondollarcat.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["BTC",
                                                                                                                                                                                                                "BDC",
                                                                                                                                                                                                                "MEXC"],
                                                                                                                                                                                                                "text":"BILLION DOLLAR CAT $BDC on BTC billy to billies",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://billiondollarcat.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["BTC",
                                                                                                                                                                                                                "BDC",
                                                                                                                                                                                                                "MEXC"],
                                                                                                                                                                                                                "text":"BILLION DOLLAR CAT $BDC on BTC billy to billies",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://billiondollarcat.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["Billion Dollar Cat"],
                                                                                                                                                                                                                "text":"BILLION DOLLAR CAT $BDC on BTC billy to billies",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://billiondollarcat.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["BTC",
                                                                                                                                                                                                                "Billy",
                                                                                                                                                                                                                "Trilly",
                                                                                                                                                                                                                "Magic Eden",
                                                                                                                                                                                                                "Xverse",
                                                                                                                                                                                                                "MEXC",
                                                                                                                                                                                                                "Giphy",
                                                                                                                                                                                                                "Instagram",
                                                                                                                                                                                                                "TikTok",
                                                                                                                                                                                                                "Discord",
                                                                                                                                                                                                                "Telegram",
                                                                                                                                                                                                                "X",
                                                                                                                                                                                                                "Twitch",
                                                                                                                                                                                                                "Reddit",
                                                                                                                                                                                                                "MetaMask"],
                                                                                                                                                                                                                "text":"BILLION DOLLAR CAT $BDC on BTC billy to billies",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x341, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19685
                                                                                                                                                                                                                Entropy (8bit):7.967071943369361
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lzW7r9uBWXUczEU6YF1ypFb5L+iah0Us3Qf4tPBEcb:lz+YMXUhYMFb5adh0UsAfiP+M
                                                                                                                                                                                                                MD5:7413E565A8F7EF27405A7D94919B7928
                                                                                                                                                                                                                SHA1:540A83DADBE4991937EC30ACC753D30484EBAB9A
                                                                                                                                                                                                                SHA-256:E0A894754322EDFA790D9E54DA3545368485A88E6B5797D5A7B373C773694503
                                                                                                                                                                                                                SHA-512:E16F2E273E2A38B178C68532D185143B97AC5CCACE3AD70B3BD2C6EC238C432509999849E43E30E92B5480340C71024181E9800D9815BD81376E6C017475C210
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........U....".................................................................................@.@.@.@.@.@.@.@......d..Oh.()|T.f.z..*n....v...$.$.$.$.$.$.$..;A...g..j.*6[.e..du.h....j...V=..3.E.>.i(.H.H.H.H.H.H.H!P..f..<-q......2.mk9...i.es4I.0.]Us.;.X....$.$.$.$.$...,....bP7.E.EV....78.e...b...z.W...q%...hn..OCSIf.$.$.$.$...w$..J.v...i.]v?.+...%5..Nq..@GS.......)L....>e9h...F.y.If.@.@..%..d..5..m..Wh..n+.....M.2`.tr.4.,-.O.l......cW......y^.k..F[..BJ.".u....Q4..........7 .2...s.ll.j........}.u....@B...$v#;..BfR..r..RWJ.*..t(.1...H..T....l<.Hr+krHCO..H.....'Y^.r..L_g[6F.}...\.^.......".XJ.j.`.R.*...hvw%......,.Eee. .|...(.....>.m..a......Hye.v)S.X.9...u.S\9.LO.E...ky..F. ..e.2f.6[k.jc....aM.g.P.i......t.x..e....%..p...E...lS.<..G......./(.e%.7.BC...r...q3..........tQ.N.5...............o..r.8..../w.....k...3..d.b.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x383, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24237
                                                                                                                                                                                                                Entropy (8bit):7.970038619816826
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lzNheESHBf1HoE9zMtv2KFgIra+MoRnWO4eF7Td6uxh1XNuyWscw99a3Z++g5AKq:lzNhethf1IkwN7Fve+MAW+pd6u9XvcwC
                                                                                                                                                                                                                MD5:9651BEE28FAAD8FC3D087139D1F434DA
                                                                                                                                                                                                                SHA1:BDBE0201BEAACC4A98B8F33A26DAE21810EE0B79
                                                                                                                                                                                                                SHA-256:B59ADEBB734AE148406EE78D57E9B8993BFBED0D4525DA1C07BA5E92333D1EE5
                                                                                                                                                                                                                SHA-512:D3B81D1FBCB978E0B9E39838608946B089081083A2A2CD41D8129F999AD382A495A98B758F0079BB6EA36757F1674CC38BE828430249EBDC0998880F0F35EF1D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................g...}....o.....j.+7..^...b.^] 7.k..b".h..(.X.;.Q..e7.S....#.M.=.J..2..Z.{^.\.4j.P.U/H.d.g.{er...g.<.P........a.....'....[...G:...w.....e..i........+.t.....7.2.YJK<0}.*.(Rl{.Eu....z....DN.&-M.O..{.....jX.....u.v..R...v.....u...vO)...0....6...\N.=.<.y'..H.).s....%....{....5!...v.l..FC....D9.H.:..uO..J4.<.;9.......#.7'Q.I.{....,..*...a...l.KM.W.<.%=..........^..d."S,....9.VD.c.....(..(q...ti.s..iH.NJfk.2.y4mLq.. .u......Z\.Yz....jMc.......@.zS1..g.1Z.A.Q..#.XMB...'8.J;.z.jB.).|W$.}.l5_3.c.E.S.m..:xq.hi&..C...o...?...J.\..z....FX8R.@p..L..j(..)...US..Q7m..y:.Z..@fq.6..u.z..z.kW...9..7.".....[..t.y*....{..a.....K%..xt.bX.i....O?..I..q.mz...F\....zCcGh.X.l.+.....(....vc..6Na.o.9.D.I.`...$U.zX.\+.......2yM=RA..Z......bR.6GF
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):230394
                                                                                                                                                                                                                Entropy (8bit):4.6086991717765
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:JfL1ILPL2LwLPL2Lcwka8aFHEULSgUQOSLogpR1M1PFJFD0+0jXYXNWgWhBHBrgk:JfL1ILPL2LwLPL2Lcwka8aFHEULSgUQ1
                                                                                                                                                                                                                MD5:E746AA62BD7F93ADBCDB2B1E2F4DD6F0
                                                                                                                                                                                                                SHA1:39DE8E4B1F6E285E141551B8D46E68F2B7313BD6
                                                                                                                                                                                                                SHA-256:B15D623AB79FDB15C297B13825F52D8434F0EC74C9FEA8A7487056ABDCAB12E6
                                                                                                                                                                                                                SHA-512:DB8656154FC29B671AFB62E12F990E57792D9CEAE90A7C60BB7606DBECAA7F933269193D57301B85EF15CD8EF41B658F155E0663F1CA207AD7870946DF7963F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/assets/lottie/billy.json
                                                                                                                                                                                                                Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":144,"w":800,"h":800,"nm":"BDC to bitcoin 2","ddd":1,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 3","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":0,"s":[3972,400,0],"to":[-95.333,0,0],"ti":[95.333,0,0]},{"t":144,"s":[3400,400,0]}],"ix":2},"a":{"a":0,"k":[0,0,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"ef":[{"ty":5,"nm":"Wave Warp","np":10,"mn":"ADBE Wave Warp","ix":1,"en":1,"ef":[{"ty":7,"nm":"Wave Type","mn":"ADBE Wave Warp-0001","ix":1,"v":{"a":0,"k":1,"ix":1}},{"ty":0,"nm":"Wave Height","mn":"ADBE Wave Warp-0002","ix":2,"v":{"a":0,"k":10,"ix":2}},{"ty":0,"nm":"Wave Width","mn":"ADBE Wave Warp-0003","ix":3,"v":{"a":0,"k":40,"ix":3}},{"ty":0,"nm":"Direction","mn":"ADBE Wave Warp-0004","ix":4,"v":{"a":0,"k":90,"ix":4}},{"ty":7,"nm":"Wave Speed","mn":"AD
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10810
                                                                                                                                                                                                                Entropy (8bit):7.815580455591119
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:dNYNMtKw3Om77pBSD3SYI9MUa23jA0TiuXqncDoDN:nYNg73OmJQD3S59la2E02i2cs
                                                                                                                                                                                                                MD5:26CD2676B41A4C75FBE6903F79E07210
                                                                                                                                                                                                                SHA1:041FF4C13B5E31273A522DE29E55D5DFD8286FD1
                                                                                                                                                                                                                SHA-256:519DEB4B7943DD782612FDF0B3571FCA9B4DB6A8D0650C21D90FF1C656F856C8
                                                                                                                                                                                                                SHA-512:CBC51E43755642349772CB5126910C641749030414DEE66772C3E1D8E5ED7E5A08E5A1640763D7FA7D7BCF6158F448AE2E8E8D9948B65BD168D73D47BEB9D99B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fcatsagainsttradfi.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF2*..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x385, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19442
                                                                                                                                                                                                                Entropy (8bit):7.971747800263697
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lziOE8QprXgH6nV32SXrhoCLDbVqmNXQJUKUNsKuARC4QwjoZzjWtdRiDo6OANV3:lziOE8QmH60WhjHRJeJbUN96iDRiDrjf
                                                                                                                                                                                                                MD5:3A5B6F04919C0B07D5ADC75E5259F34A
                                                                                                                                                                                                                SHA1:F1CA223A82C07CD6032DE631CA8FC4CA2D0F43F2
                                                                                                                                                                                                                SHA-256:90D0FFBCFCE51568EB6D57394EF5780239C29032C8E5CA10630613209E3F9A18
                                                                                                                                                                                                                SHA-512:56FC1ED97CA411B5A025854043F9CAB22CE8B1B8583B532267D7B91EA7E88C24978392A5440B2C817776C24211709EF0F2BA6A5FC126C83167BBB47608A33BFC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...................................................................................ue2..2.....a;.-..P.'.f...C..^u=.3...j.+PL.U..k..#U.R.*..\.iTV.E..>.T...eo......:.O...1..}1.b.......7t...Y...Dz7$.6J_CrL.0.....l....%..,..wfHi6.c.....O|Yi.m....nU...HG?..dht.......>......\...ThQ.WT..h..4...U|..5*i.7.K..'.].=TsL.K.. A1_m..x..z..h]E.....8..u...4.lI ...:.1S..4.>.`..`..r+..bL)rt;^.Vo..V<w.>+..Z.{<-Q/yk.:=i...{.V.k......j.+y....^...V.|&%.u....]...\.[..8.../...(.j#.].v....c.p$b......>T..'W.*..g...qh.z....f.tKiN...d.".....+..-...}......'..........v.j... ./'v.....?..-u%...e.F.`....U...Y....Z.*.J.............w..B/O.M\jZ..x..<.]H.6U..mi.o...ha.^Nhh..k..0N....F...Z.r>.....PZ.jS.a./...+m...]..........@...(.......V~.s\...+/....>o...H...Sg.....%....dC.%..{...Z.O-...gK.Q.9..\[..k.y.<.K.aH..F8.x5...Q.....S.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x171, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9608
                                                                                                                                                                                                                Entropy (8bit):7.9820822525185955
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:QfRW+c654k2zoB8CrBuwoJtXbpejSCGN4wZfWFnY9vjR47+4:ERfF4kCoCWBu/OjGetGvjR47p
                                                                                                                                                                                                                MD5:B46A6A111D7B7449F6118D4C0E34A365
                                                                                                                                                                                                                SHA1:F8A81B1C72DE4B1419EA13DC8721155507E2BD8F
                                                                                                                                                                                                                SHA-256:4BD9F29AE40C998DD89776FABAA3FF8A18BFB616F791003603376FAF55DDFE0C
                                                                                                                                                                                                                SHA-512:378EA9BA34357A825F3C159C38E3565B34158B3FF96B20BDA2F765546338D7E5132931C9B4D03FF9D95C1364FFDF99E520EFF4C1FD832875CA2CD760A5A1C3A7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbelieve_team.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.%..WEBPVP8 t%..P....*....>.8.G.."!0.....f.p.'.;....s.o;.C.......r.....w.G..3...._.^......N.].K...q.a...........\Z...m.2W...?....|..w.w.w../._.|..C.....f.9z.._........<...K...Jy...t...#......<...-y,.............\`CnG...r...@./..d>....Q.p8.&\..g..U..g..~.nO..AV_H.zJ(*.H..g..F0.-.....ZI`>.b.......}vs....,....A.T#.nq...l%%...(d.n....I..-.@...1......}R...G..k...M.hr.V.....{v0...fja.n..]^.3...K....X...k .C..s..m.|......Q.}/%}..R.....jf.c.t1|./?.._.... .YV#;..-..........2'R.Qp..9... .k..^7.4....._...$.~..L...e..Y..E........,.#DR..#X<..l......xi..g....Q..<....g.I{.....!.`}r..a}.........S...7z)?..uIHA...8..P..K ..>..(.........!.,sL....)Y..a..l.n.X3..sx.S`.......NV.p`.p5.B.1.q@.L.'(....i=....5.t.,|....2?.w..........)..zl._*i6....^B.?M.1.k..'Z.0.O..Y...4(.M../..D.Y.N..A.>...(V..k\.*kr........S......A+.&......Q.".3....U...^@.?.,r).me..."=.&.i5.[Q,..%>..5p...6.#..;..a.t5#.]7..TM..ei...Y..Z.[.+..os........._.e.yb9#.v.r..W..x....%..DX%..y
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7132
                                                                                                                                                                                                                Entropy (8bit):7.686576008016397
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:+aN26MT0D5MdtbZPAVwzVcvwZJYkJiYIvhGI/YTkJGLe0ZTvB9Kelbp5:+NYNMtKwCvGqOijUICLe0xB9KMd5
                                                                                                                                                                                                                MD5:AD34172675C5F77B992B0B5A90DD22A6
                                                                                                                                                                                                                SHA1:B260C3704552EDF3E06527DED0EDCB9A76752BAC
                                                                                                                                                                                                                SHA-256:5A7B40810010E62DA3A94D12D35A2EF4D3E3416FA23DA45AFA43FFC17EA49D83
                                                                                                                                                                                                                SHA-512:B64B719E529B14D0C3CFDBF276A4D80AF5D28569C55A9A0DDDA2B665C18D3A94D0C5E1D90C6797B6369332AD4FF4F2BBDEF513F3B860055BD7B723005A8FAFB7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fpsychedelics_anonymous.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 384x384, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22035
                                                                                                                                                                                                                Entropy (8bit):7.970058796754347
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lznzC6+CYUynmp2nEOGMrgIyg+VQM9c2aN6ZvLeB1owWHJsEcrNWW03:lznOmkNRrgrVH2EhwFWHJR5W03
                                                                                                                                                                                                                MD5:5FC4FE6E9454B35E5C0A02753445ED99
                                                                                                                                                                                                                SHA1:2778C1FEB74F942B1842D679068E2A04CE0FCCB7
                                                                                                                                                                                                                SHA-256:3F94D75C1DCA34D713A9B9015C7F7267D72EE13418B4408973524D640E184D96
                                                                                                                                                                                                                SHA-512:87CC9B087939BF40A796EC40312C7253D7427167E8A114C0C34AFD7372E63920D95FBC6E4C6E092A1148FF9F02B95994F3C434D8F891DA20075FC42430A491A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".........................................................................................d...{.b...Ks.._...Di&...}}....+.1..I....t..g..\y"..Y..=:...y..D..K.xm..%....6.N.v.Z...{.]...H..t..^.,.t....y..`c.v..._k9Qu29.+kw..$.x;..+."..v.y.g.+d.fZdj6.}....<9..U....s..e.fg....{..H......n..sj.;zwq..4_....e...M......./T....y_l...vk[tgei.yf.V..[..).n.::.l./....(...........P.s..K./vXE>.........|..gu|.........3mha.9.6..6.S..Z4.^.y......g.S..E1.'UkU0m.........DvraN..u./.).l.....$..T.+&.6....)+....X..g...|;j..We..i.9....7.......V..j....kF...Q[t.%......x....K....{:...>..:.~.<~.\y.<ju..Ky...a.?4.4.W..E..=....o.6..h6..G...g..w.%Z..~.%...7.'K......L.[......d..wc...t..e.S...kc..&..Y:.0..F....qj.(.iz..WYN......|....i.....5..@b.....d.<.C......G.........n".\ .....J.....o.U..f[F..|....d[2w#....E..t.0Zvu;Z.o6......;..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):343712
                                                                                                                                                                                                                Entropy (8bit):5.321528537244899
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:uiL+7LjEFO7SuxhDuBz0Qf1cSBrqpMdZ+:uiL+7Lju0qWpML+
                                                                                                                                                                                                                MD5:88753DCCAFA18602B910DAF081D856ED
                                                                                                                                                                                                                SHA1:ABEC6BE68799D12AEAB4695CA300ACFD02231143
                                                                                                                                                                                                                SHA-256:98127558821C3C1339C64C294F108E8525442DF4FA948FBFDFEB4B7A31AA2ACD
                                                                                                                                                                                                                SHA-512:1F445D0740CDA4A692C3458F226EDFC7AF4935D539E772BDFD783C833C07D58D335A3C73AE153E8B02DFB827116077A7315F58E647EC84008482313151336D04
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/f40a0840-d8bd932c63dfb133.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[161],{1106:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(8446),extendStatics=function(t,e){return(extendStatics=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])})(t,e)};function __extends(t,e){if("function"!=typeof e&&null!==e)throw TypeError("Class extends value "+String(e)+" is not a constructor or null");function i(){this.constructor=t}extendStatics(t,e),t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}var __assign=function(){return(__assign=Object.assign||function(t){for(var e,i=1,s=arguments.length;i<s;i++)for(var r in e=arguments[i])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}).apply(this,argu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8793
                                                                                                                                                                                                                Entropy (8bit):7.927845317463475
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz90IH3iU8YPbZ10kG0nB0DN8pLbudRag/+/fc4WRXZUSv:lzqs3iU8YTvvzuJGGujipU2
                                                                                                                                                                                                                MD5:2E6CFF789F198CB0B580DF0AAE088938
                                                                                                                                                                                                                SHA1:3B03A7156B2068C42FEA85BAE54CB7C899F4E130
                                                                                                                                                                                                                SHA-256:AFA7A4DDA731452F5E4217B1809D691B91313FBB5C8C8894294B101D65764FC8
                                                                                                                                                                                                                SHA-512:A156EE0441198DC9E897A5C1977CAC101CEC654C217F5E218BFDC94AF9FF4DCC22C2C6F7525FB874918C4DAF160CD952ED269F4DAFA4BDFD4543598E8CB41982
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................Ud................................$6[m.f..r|}f.......%.............rYs.m....Bo..J...r..(.V.."........<.l|.........>.+.l?)....ra..).tZ@........y..k.w...Jk...]xcG.~...D..Y~.T......3F...qGki.J...vw.Yl$*s...Ys...Q....^.~.E...7...%....x........O..o.'...N%.w.E.t)s..[DKj..,c.;...fQ...Z'......o.(z.4..0l..9....z/=.8....I...X.`..LZ.gim...|..x...l.O.5...Ow.o.A[.i.L..kq.!n.:....'...B.`..C.q....].%...<o:M..w.P;.]..}...r....u|...k.x.....2....w~9.x...-.....?.W....!..=f....a.X_.r...k.2.....Z.....Nk~....Q.uo...:.h....^...[..f..4.U.x..P.......cF.~gE..G..h.........=m..=8.(..FP..+6...5>.4.7K..?..............I./..<...m.Z.;....ap...p..=....z~....{.r....."BfQ.1......3.....q.$r.79._9..Hi....j................II.o....ua[....fC.=b..'8.u
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x791, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):118654
                                                                                                                                                                                                                Entropy (8bit):7.998251076313331
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:q9UhhujW735JcaprkDnSRnsDlwGQY6h7kzlC429siZ:qqEW73DISRnsQY6hslo9siZ
                                                                                                                                                                                                                MD5:B2FD602F1EF43F70395068A5A4095475
                                                                                                                                                                                                                SHA1:5D5051A6F94AD76AB5C3E620E77029C703BE7601
                                                                                                                                                                                                                SHA-256:D893A3C13E20E12AC0E85BBE2EC14E6F618F390BC73A54F05767EBBB0D434B84
                                                                                                                                                                                                                SHA-512:2C051D3030C72F5D6F442408090BF51DD07996AFA1E3A5AC0C85E3164E42106953FDD79D2C63983EF7258586BCA7188A588ECCD7FBAFDAE128FA9FD34AA7CA42
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly-art.jpg&w=640&q=75
                                                                                                                                                                                                                Preview:RIFFv...WEBPVP8 j...P....*....>.8.G.#"'0X.x...ln.>}.=.y..w.. ?|............._.=....q}......?..x?...?.y....?.............._.........._......._...?..n~.{....s._.G.o......&.........;.+.g.'....=......G........O._............w....o.O.>.....{..........._.}.|..?......k........+.S...=.o.O...}..s............c...?...~....W.O.?.._.......G.?...............A...W....~.O...c.......?....?..]...X...#.G./.._.?...._.........O._..t~P...k....................O.O........-.....c...+.........yr..M2T.........$...bs.Pc."M......j... 8.E.AV...K...............VS..J./:5BQ.sod.....OC..........u(j&........7.;7?.Y..Q.....M.7..{..p..n.s....g.1.T....H...R/.O.U.....2...P{.9&.K....7..m.......=..i.....D..h|@UsM;....L.IP.o.QyG.c..N.Gf..`.S.u.1|.x.....{..i....A .*...@_.%U....^.Y.}..5.W'...C..k...&... .o;..n)......7a{...b..0YI..*.U....&...v3...--.j..).8#...... Q.....8UP..A......jL...W..SN...k.y.....=...([&.~/......Zl....W...X/.s.]e.w97..<...:0.+c1...i..T.%u...>U..k..Q9^w..b..a;.5+*.*A.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x272, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10355
                                                                                                                                                                                                                Entropy (8bit):7.948699899225239
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz+npDr3ydvQu4z8NxXrtXhPXOPzkQq1YxS85IeHaiRXa7mL0VhSzq7v+sizvuOv:lz0r3oBdbFh/OLiKx/57HLXa7NPSzqWb
                                                                                                                                                                                                                MD5:CA4BDFCD6CC1F8D5A95564D926028B8C
                                                                                                                                                                                                                SHA1:4E8E3EB3176B2FCB3827228DCCFD59B6B5CC5D43
                                                                                                                                                                                                                SHA-256:BA11538F77DF458B8EAFA6E829CF1CCC2CD4F49D788F25F9892A81E36FF4019D
                                                                                                                                                                                                                SHA-512:6DAD2B79F95431A00BF80ED6C54BB688CE92F28E0FA412EC8E2E7291A7E0DE645CD60553E5CF67385583C8622D91EF646F21C634991A5D37C3FE2E8BBA949735
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."....................................................................................P..&a.......(I...I..-vU..s.5s:.\...o..v.....,..b5.#.r*.....&.U../L..<{sAZ`#W@.y.I`!.;....b;.I.[.r.jf.|...V.c.3...$....C.cX.WH.o.\fs..!..2..0.h.>.w9.Q.$.E.l{;I..\.E=..\Py.V.&..=#..h../Q0[.1...7Qon..og[.(.N...k......w.f.[Ao..:Z.:.TT..r}...,.J.c.P.........M..2.A.k.a...}...h.Wu..~.h........kj...:...E8h.....h.]...n1.$j..)..+.&..B..J*U..N......C..m....`N....<#.(1%..X6.L......]*.>_4..v.....*Qs.Kuk...rf..ZU.>A...70!......q.+......a..<&.BYlV.Uc..>..~....a(S@.V.1.)n...w.....p..1.$..&..lz........in.O..]...=.].v.i...l.&@......j.u...7L.S.6X.%e..)..%....:.-./8..g.X@.q.m.l....{.ds..e..`|.:.i.h.i.......P?0OU..|.....1.MK."K8.Vv..x.>..z.e.qH...0.\B.;.gr.;. 0.|.T..wg_{9...[...&.......b..3...s.............[%m.}.5R..N.....^.....5.y(.f|..Gu..8
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x210, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12646
                                                                                                                                                                                                                Entropy (8bit):7.968594076029243
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lzq+RY8mlYEgnWUYKc10KAL4MGeT9WWKFaPC8R:lzq+R4uE3Qc10nLWGWFQC8R
                                                                                                                                                                                                                MD5:9B7F10EBE82B4B6297726B50ECB7BA5F
                                                                                                                                                                                                                SHA1:3B0875F622B6C9980CB14CD458EE2A16C52EE592
                                                                                                                                                                                                                SHA-256:DC9121F607B2352FB951377E177A42B20FA481BED72BC9964D65D763506D777A
                                                                                                                                                                                                                SHA-512:E6D79B812C0735C8C201487C0C6DB97AC296B4BFF9CE20EDB197D8B997A778D4B4753AEEE1AE02ADA6360A4A3FB025E454E0FB466BB859C2A52EF8EEC651F546
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................P....Y0&.+86...@.@...d.b.6. .`.@l........3..F9...].....s..P.<.p..}j..<.e.r2.9.'U.......j.>.18..<:......7...j..kS1..t....TV..bXR..Op%i..A..(..d5.7.m..b.ROC..w...P.z&.T...4C....$}.<....4...]&.K..b^.T.7*wWO..8...K5.}?N.x.x..Z=..P..~..iy@......P.@.c.0gk&.2.Yy.3....N.3M86.h..F.{q2...m..1..!..z.6..7N....?D..V%.....J.G..)*h.....5..K...a.q.L.qb..{r.%+..z-.4.&o.F...n.....~.E(xQ."B."F`K...l.-.u..)...1+..E.3....G...j.=h.'...^..r.*Wj..s6...+Z..../.lU.O..[V?....T.V.qO.L.L..y+..ym../@Zp....i.0......|3Z..`+Tsl.+...N..cUM@...?#_...z .......h....vD....<v.u.%_..m.Z.$.h..9......b.....P..0EK.p.t..=....f.....]...K`..-.B..1.BI.[.L~S.:..F..m*....4.-.|....1.....`o.....<.*7.Z.H._Q.=q,R.lu+.!K1.Z..!....KU!.".D....l...W.....<..2.B...j....%.gT.\%
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):66188
                                                                                                                                                                                                                Entropy (8bit):5.393661454386769
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:M0OFowNc9hoo+xYBhVEE2PnAULG4YiVrC:ME9hoo+KBhVEE2PnAULG4rW
                                                                                                                                                                                                                MD5:BA9F11B6FA777D6FF2170089FE729AF8
                                                                                                                                                                                                                SHA1:507DCDF16E1368892B69EE07ADAAD3C86C9ABE2F
                                                                                                                                                                                                                SHA-256:939302FE359849314C195C2B90A35AB9CF3BB76FC0FA2AED44E9AE24291B31EE
                                                                                                                                                                                                                SHA-512:AC9D3BBA32BBE8F634F5B1273838FA1C0F6C1C6D78C07C73FB14DBA7359E12C9F714287665817D0CE7EB45D01E8A354AB540E7B5676AAF689C879CBCF8AEABF4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/app/page-a783d5c154d491f5.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{8352:function(e,t,s){Promise.resolve().then(s.bind(s,3330)),Promise.resolve().then(s.t.bind(s,194,23)),Promise.resolve().then(s.t.bind(s,4014,23)),Promise.resolve().then(s.bind(s,7255)),Promise.resolve().then(s.bind(s,1018)),Promise.resolve().then(s.bind(s,6497)),Promise.resolve().then(s.bind(s,8532)),Promise.resolve().then(s.bind(s,1104)),Promise.resolve().then(s.bind(s,4304)),Promise.resolve().then(s.bind(s,5974)),Promise.resolve().then(s.bind(s,5825)),Promise.resolve().then(s.bind(s,3813)),Promise.resolve().then(s.bind(s,1021)),Promise.resolve().then(s.bind(s,4607)),Promise.resolve().then(s.bind(s,942)),Promise.resolve().then(s.t.bind(s,7029,23))},8532:function(e,t,s){"use strict";s.d(t,{BillyLogo:function(){return i}});var r=s(6530),a=s(1106);let i=e=>{let{className:t}=e;return(0,r.jsx)("div",{className:t,children:(0,r.jsx)(a.J5,{autoplay:!0,loop:!0,src:"/assets/lottie/billy.json"})})}},1104:function(e,t,s){"use strict"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x252, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11879
                                                                                                                                                                                                                Entropy (8bit):7.953455565108573
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz7XyvWCibpfBeQrcrtxTQnoWkVQ2aMshocT/eF0UGQVREDRHqwnhxXiYERaHOzG:lz2YbpZDrWHTQoWkNd0qVR+HlhxXbEwh
                                                                                                                                                                                                                MD5:6AD5199A60378DBE8C983BBABFBE4D76
                                                                                                                                                                                                                SHA1:4898C08B2DE1CD56449B56E69C8D4F7F86E0858C
                                                                                                                                                                                                                SHA-256:4ECAFDD42362A425634DDEC9807CA79F4A560E6A0539038998CF8DAEB067687E
                                                                                                                                                                                                                SHA-512:6706E4E71246967D49614D791C7D9C6534C1C255FC1DF9A82A1D8A8A76813FE2E4245934D5D21A1CCB9D13C3154CF6EF33E9A3C5CF04EB79D4BF80A5B7DB568F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................`...O...e.x.*.Wm..a=.t.......l...s.a_.r.O....J.;KQ.Yo...l.wE....M..Z.S.....}^l......~Z.4........+r.....+...[..s.5.H.j...-..K4..^.-d2#......1Y.....k..*..`.....A.Nyx.T..^..W.+..8t..w..H.F....!@.%=......Q..f:.y.....=..Y..S.?;..H+...q5.R.d25/...7/.....8..#qK........b.u/H.p...~.>.......d.H.e.h...I....^m......(...}.P...:..G...e.E*.R.`1.^.\.X.iQ..,>.........p....@.!..v.i...\8......F.{{.@n..y.[..`.?.n.4..J.C..).Y...E...n.....L..@.........-....I%... .!....x..]f.H...!..K....!.......]K..dl..x....&W...)8K.6.;..#..V1f.f..rUZ..E...^#.h.n;......G..1.X.r.......{a..L[L.zwUn..@g"~\#gGs.h...<.'.....Q\4g......."..X...B.J'4.C.Uc.. ........m.&(.jP...vi...:.gYY.t;...QuF.t..,.$o.......|.....Scu...U.;....8..rE..YCa2..~.&......9.......3..o..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                Entropy (8bit):2.5677642483680105
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:pG9gwXslNZyoJi91QSf7Xflv2PlbxCRF6YTHFxhvYBX0MY3rSFdlnoZwUK:I9gJ/lJa1QudvD6eFwkB30x6
                                                                                                                                                                                                                MD5:45F884DBB3C5A6B77F196AC3B56148E8
                                                                                                                                                                                                                SHA1:CFF450E27220613552F7A2CF5A0072B6F2A5FBF5
                                                                                                                                                                                                                SHA-256:7B71C41E6AB424C3044991F4428BDCA58CCBA94EC6B11950A183B6931217109A
                                                                                                                                                                                                                SHA-512:F23294B3119CC61B1CF9AD5AD2C493965F437988A2A3CAF8356B185CE9E8D744120F9BD695AC7D448880B398B323FD9FAECE744CD7CB1676FFDA759010A595B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................................................................................................................................................c.......y...!...!...y.......c........................"....... ...;...#....n...p..%...:...!....... ..................5...{........HHI.....(...*.......HII............|...5.......1...'........\^b.....444.:...:...445....._`b............'...1...E...\........]`b.///.XYX.:...:...445.NNN.dgi............\...E...........y....%....~...................~..%..........y...................y.......D...D...D...D...D...D...D...D.......y...................P...........................................R..................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                Entropy (8bit):4.5994054678364265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YIA6bSTWmUUdZq3VyWXpzXfUzAUg:YISWpFgWXpzXfUS
                                                                                                                                                                                                                MD5:BF9D43DF126051985B101D1BBC250F3A
                                                                                                                                                                                                                SHA1:A909F063478F57FF3BBCC80448BA8A549C2B3E92
                                                                                                                                                                                                                SHA-256:3E0AB6593A33D0BD23A53260DDE5EBEA2ED2D7791C39996841BC311D4C58A8DC
                                                                                                                                                                                                                SHA-512:42D896C3A24E5BC1C490E15A9ED2BC7F942CC700D48072B17636E82D20B40789109ECA00878A8A9CE29F454207D30CACC59FE0A8AAC5C9859FC2B8FB31806219
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"marketCap":75907681.72434182,"lastUpdated":"2024-10-10T22:15:41.251Z"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):123515
                                                                                                                                                                                                                Entropy (8bit):5.30278642943138
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:mmmNhMq5ElTwKGpCpJLNpUeFdleJM49pGv7:/4hb5iFJ49Ez
                                                                                                                                                                                                                MD5:41BBA35C951C5D805DECB1D6304335EA
                                                                                                                                                                                                                SHA1:028DFEE9B2DF88A624197EBC7B9A535D06027CC4
                                                                                                                                                                                                                SHA-256:D3C532E027A1734A4AC7A1EE2F6FEC57FE228F879CD398BA1CF1C36E140F15EF
                                                                                                                                                                                                                SHA-512:F7E0803A274E4F116B6C42CA2FF892872218E3349D72FE7A1C569E27376A89B9B894F6D7482D81ACA6144D373B57F3FE50D0AFD0D6E7B80C03D77012F17934E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[350],{2786:function(e,t,n){"use strict";var r=n(8872);t.createRoot=r.createRoot,t.hydrateRoot=r.hydrateRoot},8872:function(e,t,n){"use strict";!function e(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(e)}catch(e){console.error(e)}}(),e.exports=n(8043)},4989:function(e,t,n){"use strict";var r=n(8872),o={stream:!0},u=new Map;function l(e){var t=n(e);return"function"!=typeof t.then||"fulfilled"===t.status?null:(t.then(function(e){t.status="fulfilled",t.value=e},function(e){t.status="rejected",t.reason=e}),t)}function a(){}var i=new Map,c=n.u;n.u=function(e){var t=i.get(e);return void 0!==t?t:c(e)};var s=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.Dispatcher,f=Symbol.for("react.element"),d=Symbol.for("react.lazy"),p=Symbol.iterator,h=Array.isArray,y=Object.getPrototypeOf,_=Object.prototype,v=new WeakMap;function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14474
                                                                                                                                                                                                                Entropy (8bit):7.88777349782735
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:1YNg7D5kMMqDO/12kZOJM/SMj9uYjrgYhn:1YyXyMMq3lJMvxusNp
                                                                                                                                                                                                                MD5:EBBE80B0E488E37DE2A4917EF36E970A
                                                                                                                                                                                                                SHA1:BFB5A121C32EDD4EC81DAAAD70E6B323949F75AE
                                                                                                                                                                                                                SHA-256:3BF04444A9936E5CCFA2AD8D1B8400433E099F6A72DED86B72AE170A950706E6
                                                                                                                                                                                                                SHA-512:032E57704554ACBB6B39D4381E0A3D36FE8A2DD16B9744FBF79F2E5310F5F9FAC053825ED98D3577655A21336DC3DABE8BA710383B98AE0333C7C7CAB95EEBA8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fhashling.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.8..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1234
                                                                                                                                                                                                                Entropy (8bit):7.023368763510114
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:5sP3slmb4RdIuIUkSGkehohhM/Xw90sXMkWN6W0UYEYtN:5Fkb4RdIuIj57ohhM6An0UbIN
                                                                                                                                                                                                                MD5:2CA92E7D420AA4BD03F4080D5E1880DE
                                                                                                                                                                                                                SHA1:C383F1C30A516708D00B14665AD5CB9DA073936D
                                                                                                                                                                                                                SHA-256:74B00D42B4701FB61EF7D5B38BAE1857056979354B056FA81FAAD74944BB2156
                                                                                                                                                                                                                SHA-512:24AAAD0CACF5096BD8B29FC9FCBBF18453895F83AF4D871A315FD50E0CC353E37A242F53375174EB1414D198E698CA32C555EB2A3B4BA331488D07B0262B8DB1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR... ..........^=%....sRGB........:PLTEGpL...........................................................................................................................................................................................................{..}.............................."............................................ .....rA.h*...............h............................fkm..............G.#%......_eg.....................E.........yyy..i......m7... q@...............q@..!$.... #..#......m8.......gmp.%)...xxx........d.....@......rwz..............qxD..L...............u.......3...9....tRNS....5vs4t....2....{.w.O.if.........<"..Cd..;.<D=.._...*$.6.#).................................................................................................................................O.A...|IDAT.Wc````...g@.2...p.......%_OV8..3....0E{r )....................y.&...E..f.ze@X...l`I.^..._.).S...]....=1eBj.vo_...^..NN3Aa......../............/l*.i.`...".....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9009
                                                                                                                                                                                                                Entropy (8bit):7.926043490457145
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz3Lq8CSngmnbjNJ8AJ1eQ1m6LvB2XPpUqI5JE62NF90/j:lzb/CSgmAAJz7Ohxwz2NFi/j
                                                                                                                                                                                                                MD5:37CECA2293196EF9F0F30ED774297F27
                                                                                                                                                                                                                SHA1:9CA512BBF69A4F5ABCF38971B512ED209D047CA9
                                                                                                                                                                                                                SHA-256:458C03230E6D1FAC0F0C6DBA1666256DF01058D2B74C6366070A5A5E4DBBA471
                                                                                                                                                                                                                SHA-512:738F4DE392DD57743763FD6517813284A950916800A46D2E25372E4FCB7A06E04465E92203FC2D71016E9C5BDC1CA484C3D3FA23D96D5A7C005D906CDC49D0E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................................pfuP..x..........&.,N..1C..~.f.OX................l.|W...JIW...._..N....K(k.L..C'F....3......#....n....p}.qi....\c.O_8|...^...._'.........<.._v...M>.|94.}.+........dl.Ib.n...=...3.......o~.m...=.5........8...&M_f...".1.c=..9.:...../C.Y..6..|lA.......{jw......U..&..k...C0e..p..x..5.........i;m...U..i+.Ex....{Y.Kb.x|V.....K..U...9.[..6j.}..:36..O7...<.Z.E....IeY..$.R.\:_.....i..l[#)..._9..,.~O.G].........o..OH..?...]X0.K..&.Ugwg...I.g.>.@....\.]N:...m.O.%.Y.....F.~.'.............c..J.^~.>:..f..w .....9..%!.m.....>..GV.?.k/.i. ....QS..6_...Ue._S...Ye..Z.,.R.......1.U......z|1..g.fjv7p..?.......QHl..vF.Hcv|X.....B.9....5...(...=.q5.b.|...)K....U...|./..~....H..)......H...D......Sec.. .....)}h.d....._..T....e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                Entropy (8bit):2.5677642483680105
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:pG9gwXslNZyoJi91QSf7Xflv2PlbxCRF6YTHFxhvYBX0MY3rSFdlnoZwUK:I9gJ/lJa1QudvD6eFwkB30x6
                                                                                                                                                                                                                MD5:45F884DBB3C5A6B77F196AC3B56148E8
                                                                                                                                                                                                                SHA1:CFF450E27220613552F7A2CF5A0072B6F2A5FBF5
                                                                                                                                                                                                                SHA-256:7B71C41E6AB424C3044991F4428BDCA58CCBA94EC6B11950A183B6931217109A
                                                                                                                                                                                                                SHA-512:F23294B3119CC61B1CF9AD5AD2C493965F437988A2A3CAF8356B185CE9E8D744120F9BD695AC7D448880B398B323FD9FAECE744CD7CB1676FFDA759010A595B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/favicon.ico
                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................................................................................................................................................c.......y...!...!...y.......c........................"....... ...;...#....n...p..%...:...!....... ..................5...{........HHI.....(...*.......HII............|...5.......1...'........\^b.....444.:...:...445....._`b............'...1...E...\........]`b.///.XYX.:...:...445.NNN.dgi............\...E...........y....%....~...................~..%..........y...................y.......D...D...D...D...D...D...D...D.......y...................P...........................................R..................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9852, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9852
                                                                                                                                                                                                                Entropy (8bit):7.975185274115178
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:GD3pXnCzAjipQRtIzvs45utwBse8Lv6CLC:a5nCzAjHRqTDzBse8LvfC
                                                                                                                                                                                                                MD5:2152723EB40F4A3E0F1A42D4F3644508
                                                                                                                                                                                                                SHA1:8191744291CC3EDE4287F3E168D73E348415C109
                                                                                                                                                                                                                SHA-256:63F98F62A159EA3AE4F94D3321A197245B8D604B5447638046655EBE054D7B05
                                                                                                                                                                                                                SHA-512:C0C48FD992201E1D0A37080A0166F9E9E9C7645E195A32C2B134C52C6BA00861ADA5127A8279550E52B9EFD3CD7DC1089B99A15C5D0F73DD5AFD438F0A18E5B8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/434045efc952350a-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......&|......Yh..&)..........................".`..,.....x.C.....6.$.... ..t..y._HUF... ...,.VQ...P....n...P...e..q......+p....(R..m_<$..t......ey..@.........4lr..>...........).9...a"...o\.4...&.,.B[".R....@B...i....R..n...9Y.QylXZ..VP...<..).....l.U...}.'.l...v;Mp..&X.g._......hZ........P.....G.n.!Z#..2.!S.*..(.!..+]...n...#.A8pF....*.P.i.......Y.^r....~..mZ..lh.m..$..D.Tj........Q.............K-.....n^1\....Ns.N...}.........T<.....e............%.W....8.......xc.y#....c.ui-..hS(,....t..4.9..\.Y(..-u.N.]u.@K.u,..?&.A.".y. }......./.......3>.....k......;.....{$..%.y*.(7P...<...sVV.........O.#... ...~rM.l.....?.s@[..7.$...#..h.^r. !CC...:b8..w.z..N.:..V/....>.!.X..8.<...P.....EI`..D..B%..G._.P......+|S ...E.r....8LQ.@.TF.2"<!.....{..[..........='.-CV+8....cx.Gn..S~p.....n...|*.......$.a..D..................M..........k.a$.8j.Z...1`...|4........r.yZ..v......m.h7.,...2........~C.9.......G.QqN\..i..i..i..I..HN3..NVnLJ.i'2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 640x791, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):125085
                                                                                                                                                                                                                Entropy (8bit):7.987789871939995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:lzZ3cSsVbUh01Fb+uTQEgmZIILkUyUgdCn:lzCSs+0hgWIZUsgn
                                                                                                                                                                                                                MD5:D1C9FC66938D7BF4203F085121F5D607
                                                                                                                                                                                                                SHA1:96105A862C9D1AAEAA5A1C2EB8C6FF5BF642276E
                                                                                                                                                                                                                SHA-256:481B5F5EBB1D9E07897ABCA35445E1C90EF97BF0F7BBA06CCA9F75C1A49040BC
                                                                                                                                                                                                                SHA-512:073E2884AB35F4A7D1AE983353A287E01FDFB3A6536D390482DE2AC77FFAEF315F7109B72E0B93B119315FB280C5524FD429432970CBC78942FAC00DC8A07152
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."....................................................................................z....,.ix.Z.gT3{..{....2....].....#6...*.....e.X.MrU......l.."iQ.B...k.e..x.V`.BF2...o}.3<Kl...wg.6..q/ ....o{8U4>.]..>.:...h.....w..}$.c-.......f.:;..tV;...R.U...A..)K.g@PS....d..PKm ..J.......uY.g.^b^.._P!o.9....v.F.[.X...s.&.pT.&[.^.k.u.m1.2....>..E\sW....m}Z[.F{.....M.J.G4e.x...?....m.k.%.y.e;..\......6?z.b.}.8.....d..I0.'R.rB...C..I.....K..t....wK.%..tOa.8.eP.`.H....M.}{.n.]....tnb.....t.?..].O..h.C.bJ.z'..^..tT.O.W-.....E...U/.wM\.Y|8...\.y..J.M..J.^E...h..f...wO...V..5...6..<Ko<./`...DmT..y.V.....*e.".(...m.%<.....m..#q...\.*..bePI4.*..-.?5]B.N.!R....1R..4.....w.r...0U..yV4....z.B..u.=...j..6....yT.....)).YL....F..:....)...U.q.h.....^.V....3..5......i...G.Ry.%...n.v... ....X.z....z..Ty.*.-.....#.?......)..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9460
                                                                                                                                                                                                                Entropy (8bit):7.950720741341507
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lziVEns6LoXFr2xYxKk+jbApsKVa8d7bfrQt7IlSAA:lzi2s6LGJx+Ap5vGySP
                                                                                                                                                                                                                MD5:B23EC573933498F817F0363BDB5D334B
                                                                                                                                                                                                                SHA1:BE5D4C82ECC739C868C039F5DB284A4D6D0CD2EA
                                                                                                                                                                                                                SHA-256:F1E4BDD6B80E71D9499D9822DFEF7C829176AECB64CC56CF04B771F1C4D5DE8E
                                                                                                                                                                                                                SHA-512:34B24262B1E98F9F8E9C9F00147F759DCCC776E183A6AB4D9231DF205B5B0557126F09D609A71E824259BFAC4A219460D60490C5BCF0110AB69863B533543A90
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................}.@.+.-.\..s.!.{f....P..(..c......HO.r.T.........abM..b\N.6....?99.ns..<.......0E.aa...8[/..C.i..{.....pol..Rv.......F.g...8....u_4,2.SX~.e.F...b...6..F@..^N.....7...U6....Sd.w...T.2Om.!."@.+B.NjFM.7.V...)J. ..^..pH......g.....C..o"...M^F_.+..Nd..+D.v...P=.1i...X..S>V&.v.i...]JeN...P.r .6./Zk.,Zp.I.S"YX...y..R./..?P....8..X.y..&...O.!x.6.....7....f%&..?+..3..[.ok....^......8'4.p.|..o.......T.V.....9......$2....I..p"@.v?..R....#j9q+NZ.".......G,.-= ....W.J.i......V..m.?...}.a....2...O$(..".g.b.......J.I....(.P..Lz...O$...lmS.c....wh.zP.5..kt.&...Ct ]..:.F....Y5..O..+6......i#.9....*9......:...%&......,.9....y.....b.A.8..nm.g.g....Y):.*.I....F....W.P..g.pe..H.>.+..$Y.l.%e...M&.X1_..7Y:.|....2.V.U..Z..Z(._O1.B....9.d\...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7274
                                                                                                                                                                                                                Entropy (8bit):7.689611238315679
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:raN26MT0D5MdtbZPAVwzVzqXx9anuzYncTauWwQPLyQlQzOF5uOMPiTxV7T8dtcM:rNYNMtKwIx9anuz8cuuWdOzOjUPw/C
                                                                                                                                                                                                                MD5:FF7D38175A7B653B319D4E54582EBC49
                                                                                                                                                                                                                SHA1:C0C8FF1A70A4AEFD460D906F0D407E703D420C07
                                                                                                                                                                                                                SHA-256:634AB70501DA16776BFD9EF2C35A6261970A85D3B56A34309F730F3CED4F575F
                                                                                                                                                                                                                SHA-512:D3732BEDEA3AF462A9C34E8A5FA45AE0168620E7F5E1EF7E2FCE40EADB65861EBC6DD4309AAD89855FDA7156F80560D0CDB6D2BB605C2243816E61CD888DE221
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fnodemonke.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFb...WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x144, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9020
                                                                                                                                                                                                                Entropy (8bit):7.951871397604982
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzxQG7taUrykab6fLoao5fCcjH1hggCtYrJyBvXMbWcfeWB9Ml0:lz/7taU+j6To1fCczggmYVkvcbbfeyMO
                                                                                                                                                                                                                MD5:D1398B1CF41A90749CA38CBD7FA42368
                                                                                                                                                                                                                SHA1:12C606B0AE1C188257861132CF0FDFA8E62C585D
                                                                                                                                                                                                                SHA-256:763DB4DE139DA06C7A55D9F489E9417387BCDE15DCFC0AC8DA4ADD3192ACB795
                                                                                                                                                                                                                SHA-512:5B4CEA533ADD78ACD96FA168CE032D1784697AFCCD27E4AD02EDA9FF984F3C86EC9485AF6CAE36C144BD04F9DE95E6C20C04CA926A14EC17CEE8CA2530C8BD20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................x3...[f..NO1...D..~].X3WP1[...D.I..................Vr .....i...'......0=..HwU.#.5B.B....>....:t.\.R.....7R:.........1-KJ..J8..I..q.*g.B.4....5..z....g.x.g.S..NR...M.......e..\.kL..B..v..h-..=.v...p]z;...~.s3.K.H...z.3)3.,..j.E._.h1T.$..'......IW....X$...o+......K.-..A..$.j.....=....;....KU..V..e..)..._[|.|,..[..J.V8.b.0.n52.g.]....w?!=..l.#..n..Y.=1.ER.....<.E.G.=ta.&.K%..V....[.|x... *..s8X!.0...!]...J..\x.."S..i..7\..A.U..11.Yf.h..&o.)..n.).+;0(./h.5..A..%.Cm..(&z..A.c...O.>....kfV.w;M..^....-9.~...Q...Z.,.hIf...S.......~...4..G.so<s..;...3}.....a...S.P/....g..Ydg.X..b;.R%.14..@q......6.z.M._..b?.>...=.c...=w...L...6........{..s...^....L../*]..A..}U...r........>..............&............................!...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):3.966738780375731
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                                                                                                                                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                                                                                                                                                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                                                                                                                                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                                                                                                                                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"code":"not_found","message":"Not found"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x164, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7918
                                                                                                                                                                                                                Entropy (8bit):7.945212564706546
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzeGqOO6UB+hA181hd1ALfn8z7tq8B+9CA0lPAlC4hErNyom1ObQV5:lzeGq76UB+hA6rdubw7nBGSPmhERp4UA
                                                                                                                                                                                                                MD5:81EE6D60D7DE2A8712747872CBB850F7
                                                                                                                                                                                                                SHA1:0666EE93E014488864B5ABD142287BC916AA37CC
                                                                                                                                                                                                                SHA-256:4A5E61DDCB3763FF3787F544E01AD45C56E106896FFA7F2B5E1A88A15B470FCE
                                                                                                                                                                                                                SHA-512:A3B438DE9E280F821F70BE6FDF1EFDF072A634ED9030A5752E66C42DBEDDA1E4B289E999F97F3B10A56AD4B7C62C8311FF4BF0C4FD1F81FCC247DC75968BFD69
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................0S...........C...?/E.K......X..Tb..Z..y.BP.U&5......W.|.=...V.6[.. F.../Y)..u........bkx.]..yVC.>{...>?..~.w.I....w.~ixIn.>+V..#. .1.2JiV.Z..NA....We./!...h>..XoA.Cl-....W.y.eiqR.a'....b..../.w....0.+...g.....I..c.^..V].fo.......r.pb......pg.bh.f....@..&(u...xVyUu.=.......$......%.^....R.X7.........3...z...eG.IjF...l....._...^N.Z.eK.[.I.d...,..[....A.....>..qf..W...4o..;K./#Q....q.Rw.=2.5.1.O).D.~u.....[....5r].\......ll..k\.F....!w..]...7.B<.5...Q..~.f..W..U..w.......=....^6..]&w...qG/*D.X...=.Z.,imfn...E<M..!.y7..59t..\...9...;5...zf...v......9v....T.Y..,...,..Rd...j1......lD.z.g.U.........5....L...A.3...L.:. ].&.@e..Drx.m...e.%./...DY*...H.Bf.NwM..U.EL.3...7..I(..Z$x."k...aceoA...F..q.l.-.d...S.'..Q
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3942
                                                                                                                                                                                                                Entropy (8bit):7.951750876677332
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:UgH/BLDIe6vW6hiIJd79zY61Eu/2DvXcQURYul:UgHRDIe96UIJdJzYeEu/4TgYY
                                                                                                                                                                                                                MD5:BF134525F6E851DEBE6CEE39414C51A5
                                                                                                                                                                                                                SHA1:D5997BDE4E54112A838A1710493172D4DFB9F740
                                                                                                                                                                                                                SHA-256:6E97B4207C4787E1CC7C3C11A00A46A88B4BD7C205649B01F644905FC961A3B9
                                                                                                                                                                                                                SHA-512:65BF67C7D8F4C7FF3FF5B836D587F64983ED7CCC6C1BCE14DD94D04B6328B4F154C9A0C5F83953432CE502DFACA4F5A60F176677AD9426AA31636D8BE780678D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-pikachu.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF^...WEBPVP8 R...pR...*....>.B.I...*.2:....@.q.d.|..7..i..d......;.0.l..}Z.[.U.Z.1..*..n2..w%..h.....F.]p)..g...........K........$.I.Y,...&...B]..<.gd....L.\....DUu:JS)|.v.X._..w..{..:.g..c......_W7|r..f.y.e..d^...F......c.....(3...dq./.1..g"v...L....m7zJ.ZP.f..(...;...x....A.....,....L~;..]!.. ....6.4.$eQ(.4..7Y.E...z.E....ZP2.#}..@./`mQN.".l.y...N6.D$...u...g...,/.T_.a!..9.~2AR;q3.fY5....Q.......X.GEd+.e.....L.!.../....zv.^h...G]j.....~.|>A.d.:.EF...]|4.=.-3l.C......ZJc.WN..H6...k....cb.v....*....u.......%"MkVl......Xs3..V\g.h......).6.....=.)F..W.....U.q...X..VIC...%..Yl.h..#.5....Q..h\..(.P5^...=.<#.vc...e`..O....}.B.k}*.Ww.^..v.Ht........2$.X.S...W.... ..(..................w.{.x.O.Z.&...B.......D..&..nZ.C.2....m..I.......:....J@J.G...Uk..$........Y.f.O.} f..WkO...j....i4.Qc.X.#ra..1.-..Uc..Z!/...A....?..7...s...@..T..\.}0............Ga...<bV..;.$._a.T....tf.....a.2..t.....*.E..@.0.....\...y.C..@.$.x..4.{{..5`*.A>.>.......Hi2..*...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16240
                                                                                                                                                                                                                Entropy (8bit):7.9047540084894585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:2YNg7zp7EgvK/tupEPAFfOHqWFL8ks0m3Zgd61n:2Yyh9vIgpoqklm3Jn
                                                                                                                                                                                                                MD5:27850764A7C49C4E0FCC52D6DC4C124E
                                                                                                                                                                                                                SHA1:E9F50887D338D01A4FA8909A5EBCD0BB3798D565
                                                                                                                                                                                                                SHA-256:9B1CFC4AA8588E24693EA40E8BB889933F9F06B5C3D031C02022F150C8815D1B
                                                                                                                                                                                                                SHA-512:395ADF2BA65AA62F58B9F0A3329B18BEACB03EA55434DC6F756FB3EE8FCE032F6A000E87D36929E7A9C20F5369D178D33609915155A168EC6E05B03EDCEE8876
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fbasedangel.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFh?..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x166, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5520
                                                                                                                                                                                                                Entropy (8bit):7.966774953676152
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:B73rTT7BYqTpEiVoEObdO6giH9XEx7Uyn3dgOqi:B73r7aqTK8oEOUli58Izi
                                                                                                                                                                                                                MD5:EB34C0815E6043AF08B8EB0EC74CF71E
                                                                                                                                                                                                                SHA1:C87F8FDEDB6BC3A8C8A5BCF98253597B0BB94C1C
                                                                                                                                                                                                                SHA-256:6EDFC8481BEFBF069BB31FCEF86431F23868D75B2204CD27E8C8A8B352E0164F
                                                                                                                                                                                                                SHA-512:08153447FD1C56709F819FB250C714377A24602905B6AC38E5C1E1EF0E8BB7BE9F18A680935147ECD3C71E5F0458D8A910144007FE3BD0C9E6EADB65CB59AE08
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fsword_billy_floor.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 |...._...*....>.<.H..".-t.p...b;]....DBz..~.......TQwr...3.s.7...'.o3..^...~...z9uB..t..n...:...v.K.O./.....{<..wh...G........i.....R.Y.................S..........'.;..e..%...r...V...t<|....8.OT..M.j.@,&.s...6%....1+n.u1.j..%W.6....X+....&.>.t.....w.te....(.+.:&A....o.u.91.xqd.0A$..B9\D.2.....1.....L..g.&Ev..}.4..W..Iu..T..w...+..J8p..w.\.-x.s.m..!.\sZ.Y.....y[.%$..&.......#...GH.&.y!...C.by..U<...y..s...P..r.o..Ik.Xf."..+.`}..`/..........Fq.. ..6..7.......5...e.@.......;.4$........z...S.|.w'T..t.]..vs.v........u.Qdh.....P]A.W_fj?...>...S.H.....+..$j[vn...\a..&......]..7..6'.r}*.)Y..%.Hkv....'Ol/.|....<.xcW.O.$.....D;#.p..KG/."FO.....<...9..=vl..C.N.d......g..n.23)..r.XE...).1.!.;..7.......f.G..m.x.;...$....2..P.V3.$.Y..jXn.......p..3...(.^W./.J?.8.)l..<C.Co.$_....G.@.2>4...p.N....7.x.x.VH.b...9L...%:.....s.B.S;u....5..MT.u...v.x0"...*PS^1.n...&@..>..tk. 3...r<.t........4K..0.!..*..~U!.*...;....=.q..EoZ..;.U.X.a+]J.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7933
                                                                                                                                                                                                                Entropy (8bit):7.933868173384453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzObEkDRXrF8ToVMXbr5Ir0VernVdVdL7oIrOKDoMuKAr4k2+g6Y:lzO4ktB4oVyrSgVyn/nLsIrOpqAch+gb
                                                                                                                                                                                                                MD5:B53F869EF2887C1E1D1AC866052728ED
                                                                                                                                                                                                                SHA1:8CFBCF4B6B32202846650C25074695666FF5F734
                                                                                                                                                                                                                SHA-256:3A17E815ECE86E476FAAB0CDE96912365491032EADA3A51EE93B160DC490BAAF
                                                                                                                                                                                                                SHA-512:94C835384501D974CCBAF7871BF8F49B65F6BC91B2DC266DFEF60A0EC15B7C7F49450A714B06B5BC627C5167BF0CDF30C812CB18360161F5983D7DFC333A82F8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................*...B.1..q.:.....$t.\..}q....[#CD<.tsMW.....Ak.o$.n..:.4.$.J.h.a.w.....#d..X..c..'P.8....;5.G3.D.....>..Wy..Jd.W.....{.2u..$r......m9.Fv...q*`.....#'m.z...-....C.......~.F..o....D.l....:.g...p......>..42...m.!.X..`..AW.A.t.Y..@.X.[T..sG*>..X...=./.....+....5...ySr...f....\.b.8N.j..^*]2.2.C......C..............z.zm..3.^...Z......4.'{.h.d...w|..P.}[.o.Q.W...../.s...t.>_.....7....j..p;....H.Th.z\.:*Zr6.b.h.3.k.x..W............O..g.`.g~~..D.U......6:.(.......v~..5t...3.%{E.5..~tk..t..T...OH.R..*R.CD.#.......}..m.O............Sf^.....3...g....z3....-..\`......R.+.?*...N....O.v...3...yX...6y.=].......<.%.:...U.zP\....bfW.l..%......n?A......~1.........(ig.)#Qf~.&T...3.qc.Y...............e.|....P......~yo.3..W.2....5.sMR..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x144, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6823
                                                                                                                                                                                                                Entropy (8bit):7.925710472894785
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzOWPbvlnpQHgbchx14DKPlvJrntW1oHzmiNonuPzOzZm:lzlbdnwgb8x+mPRW1wzmiNonXNm
                                                                                                                                                                                                                MD5:E8582FD47875FE897ABC4B240DF1BFD1
                                                                                                                                                                                                                SHA1:DA8A3322C6C1D39758F9CD51D008AD4769888035
                                                                                                                                                                                                                SHA-256:605E8F75AD83E6FE43285BB57DA9339AD77C2951010D0ACB2AF399742F5E9354
                                                                                                                                                                                                                SHA-512:B0DB4FCF9A3ECE9F6268AF33DD4108443A0031D91A6FAF4608092B8320370DFC569FD22594CB264289592247F0B448E4AA80BD6718A6C548470638EA5C12729D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................+..be.[yU.4b.5..k..B.b....t.K...f....?F.`../Fr....:.M. .Tb.h..,y.Z..mD.....<.Qg...&.iZ...}....l{.!.~`O]..{8.Nm.gI.g......9kA...[G..@G>S.4..Eu.34.].~y.R.x.gZ:....V#..u.=3.#&.....T8Z.gD.|..1...r8.l.O.......`R.._..?:....ec.R.B..P.q..g.-.x........YR.+Sf...n=....">wPd..;.T......^....r........HI8Y...;.nm$..I.i$W.#...t|....M.9`.H....0.,IPW.......t`... ....!..P......#.FONC.y]Th..z.O9...9.r.-.Yu.....N..2..2.'x.&...o.x...g.I.E...(.R.3.....L..x...`..g..L3....6.ME.8&.ev......L..&$.....2.=:..|..G...t.5).].!.'..<6.W+.gf$.).L4.l..O.....L...i?...+.........................!"1.. #02ABQ.3aq...........j.....mt......cb.d..S.&.l.\..;..X.....P.i.R..j<.x...K.l.[...x..O..m..uB..J...H9>...1..U0.<...\*.......{4xW.H...gF.3.....(..b"V=...h.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 384x384, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17442
                                                                                                                                                                                                                Entropy (8bit):7.988892498186218
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:BhxpP6fGnUXlAjDdVsJhgPGenPOJC52wsjFEvzsQ3DK+i:nxpS4U1SWhQl2ofsjqvbVi
                                                                                                                                                                                                                MD5:CA19C0D190FD8AF44EA6FF6EC65F1087
                                                                                                                                                                                                                SHA1:8061E39607F90177C0D44D5C2EF3CC6F88CB6A74
                                                                                                                                                                                                                SHA-256:630DF588C9B2073966234F28AD2D1892F216A0D66302A4ADAB8883B8B0601043
                                                                                                                                                                                                                SHA-512:E26E6BF2FB2E998C63C7BD78D2A20AF2211E7475B6F16BE1F904C649985AAE74D5160222EC2EA1928BF939CBE3C024A7F2A9918443A9726643770E1AF93150CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-10-10.jpg&w=384&q=75
                                                                                                                                                                                                                Preview:RIFF.D..WEBPVP8 .D.......*....>.@.H..".(.....fn.2X/...?.^.....|.o......._3.o..?......w....!._..;{0.1...'.'.?....@.......................W?..E.....I.=.t....._....a.>......y#....~..}.]..eZ.......~.|X......'.................e.~k.....?..G.....o......Y...........=.?`..~...|.~x.[.y.......I..Cp.....o..oA.~8Y...Y.....rM..2.b...4.n4....q@.o.$...].bS&h..\ .8.Em...78.$.'.Y..@....?.F.y?1y.U3]...P..3.qw.pg...(x..~..7..<[..%r...y@Pm...0;U:.Y..D*U...'Z#r..7.8.....^.?.YHG..A?DE.&.L.9.6z....-+....?...0E\....h%2s....O$>,....vhG...W..^^m....U..6....r.....u.[.%c.^.-L..W....h..r.j..+.&!E.R..3%...AW._U.~.V,..GV......\Pj.I...m]6.S... .\..%....][0..B(..j.F/....A.T.. m`.w(......{.<N.a.~8........7.N{...H....d.o....y..W..to..,8f.3Hw...............<.........~.s......}...............0.6..r.}.b.l.q..$..c.......t.p......wB....U.1N......&..fg.=..u.P.Jh..?....H..FOc.G.0(.l./v./I$X....../.`....e.Y...o.u..E.C.%.u........D.\.....Z.......r..}....O'...7%....~-$...^.....B..jk
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8744
                                                                                                                                                                                                                Entropy (8bit):7.760502829369406
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TNYNMtKwhGiBHvq3C5amfTn4EybL7TvmjQ+tpbJp9JSHpJ:ZYNg7fBPt5tYL7LUQ+nbJp9JspJ
                                                                                                                                                                                                                MD5:BD8A8794D9934A7AA29DB26F3046629C
                                                                                                                                                                                                                SHA1:BA4EC632257DC6A8B0EAE9EDD685FC4387F72411
                                                                                                                                                                                                                SHA-256:6D823CC864A1BB50D1CFE460AD3E77B3156AA69B50806D8ACA9872D151FBBAAA
                                                                                                                                                                                                                SHA-512:2A7445B980886ACA792C653DB0647AAA79A4BBFEA5E90E307972E448E79F3B4C8C3906D9A944C0400D3606094711B3D371BFA3B0AB88281C8637883F9F0A48F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fpuppet.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF "..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13930
                                                                                                                                                                                                                Entropy (8bit):7.879802914837065
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:LYNg7eTRgF+AMFxvUBgy9lCtNlWETu0KlKX:LYyCTR2+zFHyHOWEac
                                                                                                                                                                                                                MD5:EAACB40803CEC8FD0A8F82D44FFFD0BD
                                                                                                                                                                                                                SHA1:968DEA59F22A986FD0B99F1E116876C9BC66C15A
                                                                                                                                                                                                                SHA-256:FCA1150C8A9D618264C857B21EBFA499E93B13835342003324EB06BA835A7D52
                                                                                                                                                                                                                SHA-512:FCA02E123FB2AAB15A6DEFA0E674E0F69472804B62EDCABBCE3C298866E58A878710D84DE9100BD0F982E1BA10C1A3D58259612ED0BBB8F5B54BB45AA50DF1B6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fordinooki.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFb6..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 2225 x 1064, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15211
                                                                                                                                                                                                                Entropy (8bit):7.770528072942576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:5NU2WFGsssssssssssssssssssswJ/PgzjH+u+R6rGHJsXdH2:KFHHsdgiV2
                                                                                                                                                                                                                MD5:C8918E370C2D060E9B834AB192E6DA1C
                                                                                                                                                                                                                SHA1:03C9874EB87AE34FAF03D1C591323F08CBCC5BD3
                                                                                                                                                                                                                SHA-256:80E37DB2480AC4B58BD0D89D012877D92B8A0AFA31477F5F4F27438345F9733D
                                                                                                                                                                                                                SHA-512:5740F6494FB355E0C6905740A641558836AD88A816DA3D829ED1DFDAE2B990FF6677D32E6BB8DB90C6DDB7A0FA95918143A19A6161091C1EE56362EC3E444F64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......(........+... cHRM..z&..............u0...`..:....p..Q<...$PLTE......|J.|J.|J..............................tRNS.......^i....bKGD...-.....pHYs...#...#.x.?v....tIME...... .c....9.IDATx....dY.....<[@.5....^.4vw@.z.=.....~...\$......:v67.r.He.o.2<.c...P...+...{.../.W....~..O....2.>:8.+tK..?.L..xH..........by.[w...W..h..........x.^...[\...+..6.G.pI..Y,lm(.by..V$p.V.6..U........zU..`:.bai.8..P...9..O.>.L..@...B...&..0XH.P-..~...L.+`].q....h$.X.Yo..@#+.Y.._Q7.>.f.+.v.W.-..`.hE6..O7I.M.O..".....wK.>..Y..b....yS.a..bag.pMhdE7..O8E.M..x.&.X.i.kB#+.YL}...o....(.......'..1.Jh.V.C.M.O.IR.....kB'....:X...>#.Ii.V...f1.!1F..,..'t..,.>g{9.e.cb..bacO.Y.JR..5.,...,.......5..O.\.E.....fi.fA+Y.....,.:..4K.i..>(fH[X6......,M...O..h....N...f9.fA+4K.4.Z.Y..Y.Jb.....%^.....fi.fA+4K.4.Z.Y..'...h.&h..B.4A..........,M.6.?.P....,M$7.....h.&........,M$6...h.?..Fo4K.4.Z.Y..Y....Df..A..,.......,Md7..p...,M.,h.fi.fA+4K....f.Y4K....f.i4K.4.Z.Y..m.o.Sg.C.4..,.P....,M$7.p....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 288 x 288
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):609379
                                                                                                                                                                                                                Entropy (8bit):7.9135836986002435
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:AQuxPXf917+rKKGzWhLbhnuR2zxA2l2bep17D4ClL8mhsoMRuvu8x:2dP7+NGzWa2F9ySd/xYRuW8x
                                                                                                                                                                                                                MD5:85D4B1FD805B5837247BC2EFCCD68354
                                                                                                                                                                                                                SHA1:D89286DF56A8E33CE61486E060B920DA8B374810
                                                                                                                                                                                                                SHA-256:FBA8E5FC083BCFCE7F922888031721CC899F87C43D6D7295A8D083A225FA96DD
                                                                                                                                                                                                                SHA-512:EE68DBB3F2DB85314D1377E0F56C6E037E8ED21CE559882964CB5589599EFA938840344148455B90AFED3D771D6D190C7F10B775E902BD04E45A69AE65565AED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a . ...1....................................................................................................................................... .."..".."!.#..$..$..$!.&..&..(..($#+..,..,$.-..0+)1..2..4* 8".9..91*=86@..A..C+%C6)K'.K3+L..L>9T..V;.W..XGA]8.]PI`C6b..gA#hLDkL<kUMl..o*.qI*r[RsRBw..x..yP1y_V|qn~[H~f^.......1..[<.YI.dT....Y>.n_.A#.bM.UA.bC.#..aQ.k_...._E....jV.vl.]K.jP.fV.j@....0..L".r^.zn.eK.qX..v.).....rG.q`.yd.U).#..}W.&..8..iF.\).(.....~6.,..rJ.A..0..4..e!.M.....8...X.=..A..r,.R..C.H..-.t...C..V..a..O..J..\..[..g..r..Y..U.S..~..'.>.b..W..m.._..j..w....c....]......g..s..}.|....<...(.m..U.u..5..............{....%.........!..:..I.)..c............8..T..3........7......!..-..G..'..[..n.....d.......5..L.....z...............!..NETSCAPE2.0.....!.......,.... . ......................................................................................................................................... .."..".."!.#..$..$..$!.&..&..(..($#+..,..,$.-.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32605)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42589
                                                                                                                                                                                                                Entropy (8bit):5.265601892401031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:ptLUOMost3HT9iihnVGc3P+thY5QAzDBnpTjVxrL6Drh+JyU:p9SHT9PhnVGc3P+thY5QAfBhjr6Drh+B
                                                                                                                                                                                                                MD5:7EDC9E6BBC368003F537AF78258D041A
                                                                                                                                                                                                                SHA1:709F87B8227676004B2F3510D50D5B4895CA126E
                                                                                                                                                                                                                SHA-256:861672C11969E94C73F22ED10338D3A80EC697B1148D9CCC7F1281C44705AA99
                                                                                                                                                                                                                SHA-512:DC148ABF1B0BF6A10D5E2F2319987FA91A9FCC59D8DE984CE76EB80A9C4AF0CA0AB1155B7DDD634AD50E800FD22021A86A47A4DABABA89A102C6A6FC69329DEB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/css/7cbcaa68f95ed835.css
                                                                                                                                                                                                                Preview:@font-face{font-family:__Merriweather_be5ae6;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/07103e16d41c9190-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Merriweather_be5ae6;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/6dc02f179ba8da8f-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Merriweather_be5ae6;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/9450a5aa688b86af-s.woff2) format("woff2");unicode-range:u+0102-0103,u+0110-0111,u+0128-0129,u+0168-0169,u+01a0-01a1,u+01af-01b0,u+0300-0301,u+0303-0304,u+0308-0309,u+0323,u+0329,u+1ea0-1ef9,u+20ab}@font-face{font-family:__Merriweather_be5ae6;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/f1d4c48219b1bd72-s.woff2) format("woff2");unicode-range:u+0100-02af,u+0304
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (699), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):699
                                                                                                                                                                                                                Entropy (8bit):4.588972807223468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:ZXILyOMhbLKH9KVMDuBuAuVauDtu2u4Qu0Pu1WMJutIuJJuBYVuYLGu5:ZXI2OevKkVj8HVtDo5y0W1hEtvyDYLp5
                                                                                                                                                                                                                MD5:CB236040B4273B23AD11A737C2A1B946
                                                                                                                                                                                                                SHA1:A1A28C2509A0579402F3AEFFC9722DCB1A37EEBE
                                                                                                                                                                                                                SHA-256:41D3546EF478A7352C4F7E4877FA2915FAE92886065F1442D9B108299BA15B36
                                                                                                                                                                                                                SHA-512:74F1AEFAC99495EC4BFF71AF2EB4DF70979E8844F6AE8A30394E1BAE1BAF22804BF09AF31406ED0B6409CF303397AB611DCB057D553ED2DB97CB815B0F050C7F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/css/7811dd0452d24e3e.css
                                                                                                                                                                                                                Preview:@keyframes wave{0%{transform:translateY(0)}25%{transform:translateY(5px)}50%{transform:translateY(0)}75%{transform:translateY(-5px)}to{transform:translateY(0)}}.wavy-char{display:inline-block;animation:wave .66s linear infinite}.anim-delay-0{animation-delay:0ms}.anim-delay-50{animation-delay:50ms}.anim-delay-100{animation-delay:.1s}.anim-delay-150{animation-delay:.15s}.anim-delay-200{animation-delay:.2s}.anim-delay-250{animation-delay:.25s}.anim-delay-300{animation-delay:.3s}.anim-delay-350{animation-delay:.35s}.anim-delay-400{animation-delay:.4s}.anim-delay-450{animation-delay:.45s}.anim-delay-500{animation-delay:.5s}.anim-delay-550{animation-delay:.55s}.anim-delay-600{animation-delay:.6s}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 384x370, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7608
                                                                                                                                                                                                                Entropy (8bit):7.977334209844165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:dC1aVmICu1K5nXY9NZi4rUKx+IP3BpdrR64+UJVl:d7mm1sXbaUdIPxpBbP
                                                                                                                                                                                                                MD5:710EBBCA3846D71B56B59E803E46F57F
                                                                                                                                                                                                                SHA1:87F0AD41DF7AC45E478BAAE88F4D23D98CA55944
                                                                                                                                                                                                                SHA-256:47DE9D27812232B6ADD192ABB267D50C9CEC0E38822C59296E676A6368B1CE00
                                                                                                                                                                                                                SHA-512:48E9CE47081B20565CD3459009A13E35524A0A68CAF6A635EB8602DF86E32174AB0AF3520317787502A6A216C8226749472F18DEE593E7FC94CE629FFE0C0D96
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fzuck_glasses-preview.jpg&w=384&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*..r.>.B.L%.#8".[...gn.36...............!m....ti.1O...s.yR..{..........7.g..a..OM_d_..L.N..j/..>......u.......o.0.C...k....${....R.[.....o.v@.........t...,J.\..*k.........!.w.......G7..&G.w."[(..._./6..[j5.b.1D..K..@p..sY.E....#.!..~....,5y.l...e(.V.l..?S .....;|Z...,vSwj+v..I1~W.c.....z..w9p.6..Bf.......*.Y.........{. ..;.k..z......E.....:..N..b!`.1.^...........Y...;8...B.%#.u..}......4m{A..1.N..D.o.T...h.%.9-./...P..@l........+.n.........).k.X..K....{.,.+d..ic..8i.*._8...a.*u3dF..Tc...I.{..RA.../.....u..=,.......b.Q.|FV|..#+....,":....W...:T..K.m..Y.;.|.U0...f..%+..a....R.!.........l$.Gg.(...O...Ja...T..zG...dT..''.|Xh.&P....f.%.........g..3-.Z..@f.Vd...7p...+H5.=Ul....i.....Ob......i....wu.N._T....Y..nU#....5...HRf....g...@.:...V...n.|..Cn.......F?.'}R0"]B.3^..Y,.0eh.B+.3......~i.......`....<.['.I|..K.........(...V\.........P...5..m .qs..n....\.x1...G.%..}..........&.E.A.oM'.<...56.4.C.D....Ad.....US.......0.]Y
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1892)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3852
                                                                                                                                                                                                                Entropy (8bit):5.508103976555576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ibmpbVr/zmXwuvft6OM+3RrMN4o/cwuvQUg2WYHthxT/DJOHEF+Ec7O6SEFUqOHm:Vh7mDft6C3Nlo0aX2WYHthxBLLEVjUq5
                                                                                                                                                                                                                MD5:F80BD2E91A411A3FC6DBEE47F90811D1
                                                                                                                                                                                                                SHA1:E595B323F210668C7DFE7E05A742DF83AF572A7B
                                                                                                                                                                                                                SHA-256:860DE310CC42CC6E8F5A09B63E86DD1F53DD89F15BB8EBC46B1D5312939CC0B2
                                                                                                                                                                                                                SHA-512:C2F0AA88EFFD289E0069642C79BFC5D4EB4FCB029AFD9EA2C3FEE5647E53955D90658BEA0372631857E6610EFC07046EBD6C90E67BA838812339F2F6FD41663A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[979],{5129:function(t,e,r){r.d(e,{Z1:function(){return m},s5:function(){return u}});var i=r(6530),a=r(8446),s=r(7608);let o="#4fa94d",n={"aria-busy":!0,role:"progressbar"},l=(0,s.ZP).div`. display: ${t=>t.$visible?"flex":"none"};.`,d="http://www.w3.org/2000/svg",h=(0,s.F4)`.12.5% {. stroke-dasharray: ${33.98873199462888}px, ${242.776657104492}px;. stroke-dashoffset: -${26.70543228149412}px;.}.43.75% {. stroke-dasharray: ${84.97182998657219}px, ${242.776657104492}px;. stroke-dashoffset: -${84.97182998657219}px;.}.100% {. stroke-dasharray: ${2.42776657104492}px, ${242.776657104492}px;. stroke-dashoffset: -${240.34889053344708}px;.}.`;(0,s.ZP).path`. stroke-dasharray: ${2.42776657104492}px, ${242.776657104492};. stroke-dashoffset: 0;. animation: ${h} ${1.6}s linear infinite;.`;let c=[0,30,60,90,120,150,180,210,240,270,300,330],p=(0,s.F4)`.to {. transform: rotate(360deg);. }.`,f=(0,s.ZP).svg`. animation: ${p
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):172831
                                                                                                                                                                                                                Entropy (8bit):5.252396905421339
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:VVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:tzug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                MD5:A6A7B2633E6CD645AE7B226AADD316B0
                                                                                                                                                                                                                SHA1:449F54B99B53A41715AC84DE90AD7D45E1CF1E2C
                                                                                                                                                                                                                SHA-256:7A8C38707B3CA4CB3ED7F89F308D6F33A75294EAFA57C34447DD5BFF9F7A94C1
                                                                                                                                                                                                                SHA-512:CFBEDBDC7DABAD59EAB659DC6D832DFA639DB316C57BEFA8E177276600C0A54D708CFB9944849BC1DAA182A27815556D22D7749E7EB74A5707F33A4CE29CD748
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[738],{8043:function(e,t,n){var r,l=n(8446),a=n(4422),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9822
                                                                                                                                                                                                                Entropy (8bit):7.79652794957728
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lNYNMtKw57zyrNHjTIpjfiYUhnlC1JwAH2xVtFD/DYVLEs:vYNg7VzAhSKjhnc1PH2jbDkVLz
                                                                                                                                                                                                                MD5:257DDDBE9905C1081D89BE7614AFDEE5
                                                                                                                                                                                                                SHA1:102668C036826F3A47147CD1A67D5C8C49F221D4
                                                                                                                                                                                                                SHA-256:63D19D5C899DE71F8C8497E28FBFEF6F975DB6F67E897F3AC09FAEEA85E5A204
                                                                                                                                                                                                                SHA-512:9DA4036EF5EEE02AA3F0B49CA6262CBC1ABF793598DC93BC21582C193D931561CB60A3B1D9F96B0F89E78E98627CDCC49B902D7A37CB38B6C96CEA843B1D6549
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ffomoji1.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFV&..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x215, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6194
                                                                                                                                                                                                                Entropy (8bit):7.968826644097545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:YzajOnRqPqRE/Sq+Q6ySNSzCC6EbuoF4A+o4g+:qaCqP34Q6RNd6hF4T1h
                                                                                                                                                                                                                MD5:D4FD84C3E23235567278BB6347080404
                                                                                                                                                                                                                SHA1:DD30DB67E54BFB12F2AD16F474960B1AE7C26F4F
                                                                                                                                                                                                                SHA-256:7EAD6127AA844035D7D22DCF6F3CAA14B72086B7C0B8C853033F81543EC99ABA
                                                                                                                                                                                                                SHA-512:A9A29BD7578572C3CADC5C00E5C7DCF07A1F0450F57B2613BCBE3FACB8FE80145B342E6B423F943759BFD0370F9C1D98D8EE367DF18093C56DC79C0C411371C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fmcdonalds.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF*...WEBPVP8 ....pa...*....>.B.J%.....*....bn.o .W_../......?k.....w.q.......,~f.....g....po...?.b=O~.z..}...............?...~.{....r~../~...{]...../......t.z.W...Y..?......'y.........}........xYjw...>......<...............+....._...?....E...............c.}._.....$G.}..t.?..!.......}........l..(#.......u.a..x2.J.F.!k..*........V>..)..XG.....!...(...^.Y.C...........Jf..x.|..W.:T...7....9...$...XnVCY.T.G.Q.x....A.u.....A:..D\F..\...{.d.I#"....O...IZ...8W.[.........8..ic%..T...A. ...g<..e..E1..P.o.]l:..v...2I..~^.(4.=q.+$....'|..4...u.i.5..;D/.r.\..r+...A..J<.....P.\8...vh.V....I0......}.v#......!...u.TP..G.]...U..I%.S...m....Z[G..p...[.. .o.5.Z.i.2..?C.#=.....;!)5.....W..c.!..r..m..a....vB."..H..%.m1.Ln<.$..u....5...Ix.......s.JF...@...A.).&@...G.....+H.W^.[.e..U..9i.....1.....;...M5Fr.....1..l.W.V..Z"..kq.N..w.m.q..u :30.L.&...R.&.0..F.D..Y.....i.....;5q....#.......@...L......c.F..Ht.y}...]....$.......Q..W.j..'.,.$C.D.mmQmaV9G........!.........3
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 800 x 400
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1197937
                                                                                                                                                                                                                Entropy (8bit):7.995910358694895
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:24576:PlEF1DwHrnzSS0kVdtOrvZxa3DxTzyKdwnmUDk4rfdauTWEH:PlEXDwLeEVdtOTZg3DxvyGVoX81EH
                                                                                                                                                                                                                MD5:A76BC9D8E8B16FC97DA80DD8D3E277FD
                                                                                                                                                                                                                SHA1:17EEDDA23D7BC94C0BD43036B2D49B841755AC2D
                                                                                                                                                                                                                SHA-256:3AA012CB18A3E24F0BEF8B153460D9FF24178AAEDDDBF48D5EB11EC389704FB7
                                                                                                                                                                                                                SHA-512:D6A1A5B7D5A6522D06297C475766BF201601FE256E782F413CEB99677969D0CBE19EFEFC0B4C43C04706AF04C4A818115D749B477D5B9A8FBC0177FCE6F96615
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly_pilled.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89a .......................................................................................................................................................!..&...........* .#........1%....'!.....'....8-!..!..!5."..$>5%..&".'..)E=+..+..+!.-JB0).1..2 .3QL6..8&.80 9PC;\W=#.@,.A7'B[NBg`F).F6.J0.J@.JqkO5.O>#R{uSJ2T<"V; VF,W:.[C'[..\J0^6.^T;`@#`H+a}xbO4d..eF'fM/gU9g^JkO/lN/lS3l..mZ:nM.qW8s_>sgSt..vY8wX7w\<yV6yW7y..{E.{a@{fE.bA.pX.v].b@.fD.bA._>.oM.nK.lJ.za.lI.lJ....xV..o.jG.wS..d.vS.tQ....uS.tS..x..c..Z....Z..m.~Z....~Z...{W..l..c..}..c..b..t..c....s..j.....|..V..q..{........y.............................................................(......................=..........................t....E..M..T..]..c..j...........................K..G...!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,.... ..........H. ....*\hP....">l@.....'j...... =...c.&\R.Y....:z.....R.K8'q..s.N.@......PM..(.....O.`..$..#J.h.:U%./f..m..lY.P............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x144, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8624
                                                                                                                                                                                                                Entropy (8bit):7.981572988342557
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Qh1aeH8PRk2SczawdlSpYaUIOFm7v5jbr6mTXO4EP/6zCTzo:Q/ePRPCpym7v5mmTXZEneGzo
                                                                                                                                                                                                                MD5:283AE137A35C6C49FC6AB025889790E8
                                                                                                                                                                                                                SHA1:9CC1F8C74C9B5B058F570C2455AC01A40E0CD1BE
                                                                                                                                                                                                                SHA-256:9A3FA0E0D798CA713CDF8C5A6C9D10CF959E3D2CEF393B52ACCF5ACD623B5F93
                                                                                                                                                                                                                SHA-512:E12676EC1AC2EB8D8CABD0381837D747099304DC3E1E2F12A44DCF23AC4DA5FE87590B3847E713D5A8049A1A5B4FCB396587F76C88C08EC2C931963B3B132B4F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fceleb_selfie.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.!..WEBPVP8 .!...~...*....>.6.G.".!0......j..&O[...'....=...M.W.+...?../......v..?.^.?m=.?....&.......H.......3...^ |.....F..,...)....x.W.P.f....M=.}......._o`...O...~.....~.{Eh..`....~.*.....2.7@...'T..[$....{.2rr...\c.7Xj~.6.{2*g.'.#"X.N^..cE..i'...S.......D..^..S.u.r.*]..I.......\.....-...#/.Y...*...A{9...>..Z.y.hRI..p..^.7A1.....~W..l..$.Z-Q./.).>n{k..S?l.~\f..=.m]. QP..kg...*...........B..l......My2.-....... j..._.....(..pl.m-.(.!.9J..0.<..~..........o.|.8c........_O.M{.Y..cMV..a.........L\......Ax....nz...9.r`.B.Dz.y.;j..l.;Y<.l........I..{..b......$.U'.....SN7.W=..K..U.}RG"]..#N.G.)%.D...;.F.......e........K.n^....T.e.Py.........p....d..RA.......0.y-..c..2...#.`K.x.)........|.z.<k.....x:y...2../.q...".29.<.l...[J&B6....GL.1O_].......#..6GHn..Y(;.*..D.mK...s..E@...i.V.l.YGj............=.hiWX.JSS..0p...xEG.....1.#.`.A...y...zf./..f..wW.f....;..{.tV.~.N........1.}Z'-+....-.1s......>..7<......j...%..n..c..O.9[.u.j...Ri..../.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 800 x 400
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6789581
                                                                                                                                                                                                                Entropy (8bit):7.9952524532019655
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:98304:elQ9Yl1MMhgrVZtfdXidHlrhUBEwykqBxqthqNdUvXoBykzZA49rYcA/4T6yCLuu:AVlSMKtfdqvafFqMhqHOA249rtA/8d4v
                                                                                                                                                                                                                MD5:1A13B3E60575F6FF576F43B64F27231F
                                                                                                                                                                                                                SHA1:A3EF1CE7714179614B9E7D91D0AC125E97E5B1A9
                                                                                                                                                                                                                SHA-256:6CE36159D27C3415E2E0D10E2903A4AF6596CCBDEF08E4162EDFD96079995CA8
                                                                                                                                                                                                                SHA-512:F4A80F1FF0CF6A29754E7EE742B549CC36AA02EFFC635BB85F3A5623C51317364398A26938CF60881FB745FD9803F4574F7665D9E3FE0F0F291CD20DE6856426
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Farthur_b.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89a .......',.,1.03.8<.2;.47.<@.@E.*0.EI.8<.IM.NQ.RV.W[.1I.=B.0J.^_.2L..H.2M.CG.%>".1".6";Q"MQ$.2$./$..%.0%gk&.3&"<'.5'(E(.2(0K).1)!5)"9*.#*'A*)8+.4+!:+@X,.;,!8,0I- 7-!6-'@. ,/!5/2<0..0Ib1#;1))2#?2%:2%>26T3*F4'>5%B57M6%<6%@6&26&?7..8Pg9'F9'L9(A9/L9=X:G_;$,;/F<,S=4Q?1Z@#.A9VAMhBBfBizC7KCE`CTnD-+E/[E_yF5bFC]FdzGXrGbzGc}Gd.ILhILoI_yIc.Id|Id~Ie~J3cJb}K)!Kb|Kd~L<iLc.Ld|M55NRnNSvN[zNc.OPiOQlP8jPBJP[vP_.Pe|Q8hR`{S.&SGrS]vU;lV<gYMzY\o[3)[>t[T.[cu\=6\Ar_>bb82bKJcD{eFzg8-g>CgG.jK.jotlA:m5%nJ.qUNrB6u<+~A/.LC.J7.XL.g\.E0....OC.O9._N.ti.[I.K+.WF.U6.lZ.jV.`N.G...n.P$.`=.hV.{g.X..hC.ya..x.tb.rO.o.['.k=.q.].sD.~R.j.Y.._..u,.J..R.j..s............%.}#&,'...v.8A.#) ./...../...q.%*..m..0..!.....".-..!%..e......,#)..$..................................................!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,.... ...............K.$DH...3.#..HqL.=.2>.8PP.g$...1"......eE..4.....!F...9..#./...$..H...yS.S.y..%I..&.M....H#..U5..+.bH.h].T.4...p...J
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x383, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):26632
                                                                                                                                                                                                                Entropy (8bit):7.9927418638708385
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:+mhAX4YS1DkR6KYUiuJpvlZ7pQVpOb7sxMRt9w2Oh62:tGXyBkRuUiipv7pQVCseahT
                                                                                                                                                                                                                MD5:7494DDB477CF03053C0287F8ACB8FCD1
                                                                                                                                                                                                                SHA1:76228610525D0B052D33FE693070CEF6F4C68D9C
                                                                                                                                                                                                                SHA-256:31BCB27D7A6743AF601D50F036A7323A0FD6611E7A239912686760683CDAA1C8
                                                                                                                                                                                                                SHA-512:9C43B2083A6C839F7410A2D6B8B67E26ECDD4660BFE42B533F76101D25ABC9D4D3D3F7C3E803F2261EE14C7CF7CBEE18981B8C1D95AEAD12EF7F200B2055E8C5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fhangtime.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.h..WEBPVP8 .g...*...*....>.4.G.#"!..<...M.y..z.......^..?>.w....q/._.U.5..oE....-.9....|x|../..rLe........;.G...?j.e.M.._...|.....t.O.....G..l... ............}......k..xZ...7................'.._..._..;.............w........O..?..mE..H...>.[V........Vu.S.......e....G.e....:..+.=.LC...69>...L.....[....68....1..*.I~.....c..Xb.n...0.}....&eg..M..-....5.o.s.g*..B...Psi+.....}..f.cv..8......Q.....a.{y.Y.Vx.$.7.x*..*....C..J..cS`..TC>...]....8.h.. @.g...d.*.{JU.Yz..B ...v.a*z...hp..}.*..a.KE."R..Qp..ca.8.A3P}....W.P.sA}.LnM....&y^.\...Y'.....Z......'.(.D.V.w...../...$....`.uK.yt..6m8....>..@......Q.".I...bX`E*2W...>.W...N.[D......e..e.N@..3.t.{.".N8.n.....&y.n}.Tu#c2/.M..>4vvY.W.a.{.^[.9.....E...R..9.p....eGfG...{k.f..uD...QD...S.X.|. ..Q..G.oE............{j.B...b.....g>2.....H..:.A#V:..;.S.{.v..B.......)C..|...>.0.w.O.I..s.$..c.....stO.??.%+1...kV!...S=..F...O....:.S/%B .{bR...q...V'9....Q..\....6...]q...&9.$..a...V..l..Wa.D....1w.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3380
                                                                                                                                                                                                                Entropy (8bit):7.717029249598488
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:DzSBw7bOFLt5mkSBlFhnIR5QCzfCKkb0GV:HS67bOr5mk6lFhIR1qKkjV
                                                                                                                                                                                                                MD5:0F1980D7FD833F6A6E177CBDDE95AE92
                                                                                                                                                                                                                SHA1:438F4CB99366CB8554F9875FCC24E0224FE49E91
                                                                                                                                                                                                                SHA-256:0D953E365C5DC008BEDBB0EB8F64D3FF0BE813F2C3B6BD69089933ACFC3998EA
                                                                                                                                                                                                                SHA-512:8D559E8B0D42A134A06237ED7CFE76843F8F106B04EA081C21D4321F9CCA22F10650D131754F8627A2A5E1EA09CB5479CCA923DE02F23F0820D1FCAC6499AB75
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE....z.........e..|.......~.....z.....................\...r...a..d...u......^...)..N....D.......=....i...Y.............1..v..E..<i....U.p..o...~..xH.@..........v.[..b.......y'.^..>L.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....:...@...../....v.s.........;$.C.AD.K.mp..?.IH.%.r.j...\.Z.B-....P.E..".r.j...\.Z.B-....P.E..".r.j...\.Z.B-....P.E..".r.j...\.Z.B-....P.E..".r.j...\.Z.B-....P.E..".r.j...\...|.f.f_..S.)Y..<.f.f_..S.)Y......6-.T.p...O..A8..b..E.........%]Y_.]......{.P.?...O1....D..YZ.Q K.@...$.....,.r.............$......../.@..~\...x...H..Z..5..L..(f`...Lu...d......r.....9.o)..K.@I..S%o... .......e,...v...F.n...B.........,@.@....x2..T......i.......d.$.....up....4.ph0E......p.b...dEZ.jP..,...."..Hy....g........;@a{i.(..9 h%..o.mu@..A.A.........p@w.&.m.Xc.)........Q.e1.....!..0|.....3...M.s...A(w{8..b.R..L.ob.g.x...aAF.p .............8..r. .:.3.w....8(..;.y8....q7o.`lp.k..f.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):28000
                                                                                                                                                                                                                Entropy (8bit):7.992755320463824
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:49KHM6XWJ/VcGdvVt27f//zTer/YDwNYvOWGyEiyX:49u9GLzgebYDwNWGyEiS
                                                                                                                                                                                                                MD5:EE96F627006C2E6EEF14B3515F2C9BF6
                                                                                                                                                                                                                SHA1:3D96BF9868255362AA4832BCECE0DFD39AFF5C66
                                                                                                                                                                                                                SHA-256:64E9A42D363AB1EC805864860D26496D59234BC782ED89183F95E287A7B1BDBA
                                                                                                                                                                                                                SHA-512:17F77C55E3B21441C127C11277FC197C4AB345ED4E07BE729F627F6E0FCFDBCDA1E8623FA998BF64F48493D8B50EE95CF1E9CF1FE02BAED7FBA48EE19F2526B5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/api/v1/overlay/ordinals/omb/1273/green
                                                                                                                                                                                                                Preview:RIFFXm..WEBPVP8 Lm...U...* . .>m6.H$#"!.P.....gn..4xN........).|w........7....T....Z..._...?.....~................_............c....U.....i/./L.S.C..............+........U......r.....c.U.....C.G....v.'.S............OP..?..........j..f._.?..../........~....?.?...........6....?............|.......:>.\.T.E%...Q....r)-=M....?...Ii.l.}....\.KOS`..u..B.RZz...k..*."....(.]s.P......G..[..^...k..*."....(.]s.P...H.o.k....}....\.KOS`..u..B.RZz....I...&......G.....?...Ii.l.}....\.KOS`........."u.1.../..7.Ii.l.}....\.KOS`..R.....@..3...dsJ.-.b.E.0.m...j....z..r)-=M....?...H..B_...ga]/,.......Y...qS...*J.......l...z....?.L./....6.>.\.T.E......:@X.........Y.j.2...%._.....a...[.U......O}.t.....k...%...Q.......Y.ehH$..H.M#I8.E..~|..X.5.6.....Q....L&\.......'....R.u ..l..j...B...7.....~..l.V..H....qp=....j.....~...W..\.T.E%...?..9.....D.g.f..p..D.....M...J...;.k.N..x..v.\.1.}/.:h......wQ7\U6"..}..U.b03.........A..6.>.\.T,..3.....Va.N......CT.Wy./'x....qP'm.|.-..9.h
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x302, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13048
                                                                                                                                                                                                                Entropy (8bit):7.967241392863313
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lzcex+V1sl1OiZrUZUPEXZxMYHanlUCIdGpsGQ:lzLxNlHrIllk2dGKGQ
                                                                                                                                                                                                                MD5:7A04CD7E8B2DB44F5B4AC5F59C5FEB46
                                                                                                                                                                                                                SHA1:DA74ACD83E3302A9B691238F3124B307239AA07D
                                                                                                                                                                                                                SHA-256:153292D5273F82667E34B5EEB5515FEA25ED13A63108939A45BB81547E412839
                                                                                                                                                                                                                SHA-512:735980D26CF457E2BF81567C107B895C1CC8A1B89FFCA0DAD9A9EC524475DED2660138F76EB5868D68435937A64194A45B44BE788E9FFD7379C53FBFCE10DE5E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................!.0D5.D..L.95....L@.4.C@D4.CD..@N1.......p..C@T%.P...D..@.4.CD..........D...^..........At.....x....=1D.3...#.8.N.7...........?...p....J.q...r...M....[.1.Z...U.~.,..o..x..../_.*.=~.].b.z.\...&......u....O.>...A*.Y..<...{.Il..Z.AA....0.J.=+3..m^...F....Wj......y^..O.j|F.=j....o.........1.4DZ.J....+...@..-...'N.t.v&..#.......y.m."tY-.Zb.c...a.{...?x..j...G...='.s......$.<..\d.]....CE/1yn..!.`....%./.G.I.5..."....WU."..}.U...?8..E.s.......1M......a..7{.3t...d....t...1o.....6..:';../..=~.....?C.t..g;..OC...L.....h.9..*?...5.m.7.D..+.....m..4M.nM]n.pa$m......{q.p........o....z.'.%F..^..U=.mvCl.T.8:..U.:L......e...6..Z\.).j.UN.d.".Q9!l.bV.....D.,....>.=..^...7..S...o.....,\W....A........z....=1..8.L@D>..p..~...{..;....F...N.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x236, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8570
                                                                                                                                                                                                                Entropy (8bit):7.97687201811704
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:tWvolikJZYVg5LAe3WvjbfCLj57jn1X57tqS9OHQhXlX82:s2ZYeWvjzCNbJ5ZH9OI+2
                                                                                                                                                                                                                MD5:66B92C8343102EADB577B79A37654A7A
                                                                                                                                                                                                                SHA1:FAF73B58D66A9B8C0DBCC5652AC1B792167B04EE
                                                                                                                                                                                                                SHA-256:D1C15E7704D5A38F5CC580FE3DFA920CCCADF7C0E49D3A2F0E77B5EF73317589
                                                                                                                                                                                                                SHA-512:D97C0A21E038A02B8DD2937F3D215819419D553AB2B30427418F600D33FA670C08CA81D6C96F39FCC9ACFC7407BD4F7875E4E38139C49A9A79BEFC85F71144C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fjeets_out_chads_in_rambo.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFr!..WEBPVP8 f!......*....>.>.J.."!.2....@..%\.u.<...jp#.\.....x^p.._D..lfi;r..~&.9.O.?..s./...w....... /.../._.?..+.g....E?.....~C^......O.......?..~...g.....~.?.^.....;.R. .B..v*.I.g..`..{%.p...I..2..#Mq.u.?...."J......o.......W..>......YK..Vn..q....m..f...XQ.......{>.l.[^.m..r.j........?0.....q.M..'...7............ed.n.T....D...y..........M.|.....Z..g.|.....I..H.).<6.it...Q.)=b..../%b%...#.Jy...~.Kt.).h..:...0-03..]...v..k.E..bP..8,.V...Rw...`.hL..}...p.....,.h.....~%o...J.H...H..XU...p.J.r...#......y^..m....'......l....7.4...tB.dfT9'..b..&....)a.............-....^.c....t.G...p.G~./....R........+..9...r{..n.4z....D..............l...J."..o.I.U1.g_3F....q..VJ9\..C.u.....F... !.zl.<.X..;\5**.c.Z<.=....x-.....s...4.6k..U^..D#!....j..TW......o..'E....j.........O.>f4L.#../h.G....K....:..o..-..v.#k._U...GB?..R.....4..{....3.eW.z.......U../)..e.O.^.|.....P'...J...i......).pq.>....1. .....5.P.1..T3...p.,...U_.q.B^.T.7..eze./.i..\.N...^/.k..w
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (463), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):463
                                                                                                                                                                                                                Entropy (8bit):5.037660302172187
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzrkUJUlAXPnfXoPlWJXoPQXoPqOXoPkRwXoPjIcdrXYb7zliXO8HN6:fbjfSOvfX0qXRXSXTRwXKDQ7zpe6
                                                                                                                                                                                                                MD5:57E00B5CA7923A1D449DA9FFCA983FA2
                                                                                                                                                                                                                SHA1:8EA172777FA2AB725E82A62E6624671EBF19023C
                                                                                                                                                                                                                SHA-256:A0754AD4CD1D288E3804A770F8786E27E8D1C9E6E05E3077D444835F24C35767
                                                                                                                                                                                                                SHA-512:8D30A8E37B7C39912737EDA6B01E50196AE61107ADFABE5B26EA027C6399A4FB7D9C135080317D101A8CA0556DDB0FB3DF38331872A31B51168E2838F9C02A7C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/main-app-65cbd6147df734a2.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{4270:function(e,n,t){Promise.resolve().then(t.t.bind(t,3629,23)),Promise.resolve().then(t.t.bind(t,3608,23)),Promise.resolve().then(t.t.bind(t,5488,23)),Promise.resolve().then(t.t.bind(t,5296,23)),Promise.resolve().then(t.t.bind(t,1384,23)),Promise.resolve().then(t.t.bind(t,5525,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[738,350],function(){return n(2936),n(4270)}),_N_E=e.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14168, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14168
                                                                                                                                                                                                                Entropy (8bit):7.983462231532368
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:cIeFsvkj/uwoczzNcnQzpjJSx7MZBEuNdu:ihxhzsQ9YxEEQg
                                                                                                                                                                                                                MD5:017598645BCC882A3610EFFE171C2CA3
                                                                                                                                                                                                                SHA1:CEACA8172B95B6954D5A5752698A5162D7E9877C
                                                                                                                                                                                                                SHA-256:7A7CE1A34F3E9944FE88FC61ABBC93B6DB383AFA2B90815FD7CCEA456FBCE4E5
                                                                                                                                                                                                                SHA-512:CADB36CBCDCD7E84EE9305A676F4D8D3B19FC199481835B726FBCD20F2463074908040B7ACA60E284B5AB8AB3B03798F38CC06873D6E4B06DDF7A018E6C666D8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/6d664cce900333ee-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......7X......o...7...........................B.p.`..D...........B..6.$..v. .....E.._E#b.8..3..EM...(J(g...c..9j2....`.LR1...(r....(..c_{c....`.^...n...0...D3...MqX...3.#.....xyx...]....o......IH...G..C0.N...Q.b,..F..E......1*6I..AB..0..(....o~a.....m~..EB...{.l.+.eX.b.e..(.8..?.z..I....Sa+.9.{s....n$..7$E.3..D..Io..Y.B.N.{.l.8qB....(..@.X#..QYk.(Z...*\.............Zfh.H0.K.H.T&u....I..+.u.u.d)....h.....'?.7s...`q-.;N...'...<.6.f.nz.......%....nujl.............t.(..-.{+......:...'..wRt:9..)...9';D:9y.."...b.' ...l}]..+..a\:.....;.W.&#...-\.|.3L. ....uL.... ....z...e*FdR<{..9....r_.'Ax.Bd.4._..XN....#14p.?...Y.....J..z_uE....!IOa.}v/[...d...vM.A.....$N2...!.@rG>.....b.;..|uUz.%.}.i..Bi.r..U..Q../...to..81.....x.Kx 0..=.........*.C.-.%......[....Fd./.Z.>..& .P...(...,.3.H... ..E.j....k...M7.l.-.....-.U.x..%...~L.Jk..H..R.I...v.K.1S.,Y.e.3w.|...,.q'.v.y.]v.M..u.C.!.a.E..+^.d.J.)_.b..U.V.^.f..#j...f..X..P.....;.'W...O#.....z"z,,.D. F."$".:..V6v.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x302, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10154
                                                                                                                                                                                                                Entropy (8bit):7.981320768037107
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:gLkGmqpOBZ/A+WmpWK9gwYumwK5aSypJkSGFvzRzh7kIhRV5Qv:oTvpMxA4I0gKmt5aSCJOFvzZZkig
                                                                                                                                                                                                                MD5:3345AF34A3E84D194F5B72D66A6C00DA
                                                                                                                                                                                                                SHA1:62251D3EF5D8A8BC7B051FD32C2AA02963B3ADDA
                                                                                                                                                                                                                SHA-256:3C0AC0BF75B1B9BEEB083CE59755819DF779A3C0F11229774869E07DB81D9C1D
                                                                                                                                                                                                                SHA-512:CD82F5CFB78AC1AA37CF65D2E651C876B967732F13A17409F52167323533C00228B9B33F56C83092B86467D60F5E2DA7FF9E484794808E862A435C07A629C211
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-train.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.'..WEBPVP8 .'......*....>.<.H%."...<....D.O..je..Q...^.\.....l............Y......./....W.4.I.-.W....._.?P..=G...]^..?..M.......1.i..t.:0..........i.....;.~o.D...z.....>?....W._..........2........5.Q..._............&...j:.\.....f.2....'m.s..{.A...5 y.c&.v=..'..V..bB.B....I..%.s.{.[aJ)......(.r..k.2.O..*>`Bp2..7.....ON=@..x.X...0...#..a..:..p.....i.I.....;.(...7Y........o...6.N..).0.u<.0.|.J.....dAv..E.\_.B,z9..f.X..vNox\...g..y..$....;....K.$.............u{J..E..5..a3ggGo).....B.....P..k.*...).z6..I./||..dV^.jv.".91..qD.s~.4.\J.[[........}....8.....s....J9C.W.x.;.....fx.p...yA.%...P.w..w.....vG..#v.VCl.U_.2/,7v..$.... .UsU.L.j.hNW.|..,..F]..............\+f.......%.......]B...MY..,<lM.#...-.^...g(.........l...5d+.k.}....y.zc.!.. h..t)[.1.WO..'.lk......'...k..2k.Ek[.^4v. [r.dO.).VL.*..=Q.....J9....B.n/.h......r4U_-.W.p...X.&...v&.z.T.....&y.A.-........e...PLsjQ`...8 ..,.!............Z(.O.....?b....J.}^..+...iU.M........3.*+"M~_k_E.]&Gb.8a...8&.....~.uZ.E`/^J.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14158), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14158
                                                                                                                                                                                                                Entropy (8bit):5.330247621288536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:iP8duw6b701+1EBqbZQyUObFYQ2g1e1GAfG4m7/rEmP2I8Iqfud+CnIt5b/4rItG:wjg1+aBacOtS3G4clUfgtY7Gbf
                                                                                                                                                                                                                MD5:B386011C802123059EC3F46BC4772616
                                                                                                                                                                                                                SHA1:4878B519BEAB5B166E80358663C80967E0DE9ED9
                                                                                                                                                                                                                SHA-256:A5F9FCEE045EB147AB5FEE8185FE23CEAC3992CA70C92A551DCA636D02FE91AF
                                                                                                                                                                                                                SHA-512:6421A59EA66B162386BAF8D31EE173CE6D0F4DE8AE25EBA37371A78C09D8EFF99AEAB5F12C64AED7475EF06C920092745E6E99BCF7DD5B6D291BAEB1D54CF962
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{3627:function(e,t,n){Promise.resolve().then(n.bind(n,3677)),Promise.resolve().then(n.bind(n,7205)),Promise.resolve().then(n.bind(n,4489)),Promise.resolve().then(n.bind(n,118)),Promise.resolve().then(n.bind(n,3330)),Promise.resolve().then(n.t.bind(n,5683,23)),Promise.resolve().then(n.t.bind(n,7420,23)),Promise.resolve().then(n.t.bind(n,6922,23)),Promise.resolve().then(n.t.bind(n,9407,23)),Promise.resolve().then(n.bind(n,2250)),Promise.resolve().then(n.bind(n,942)),Promise.resolve().then(n.t.bind(n,6127,23))},4489:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let r=n(6530),o=n(8446);t.default=function(e){let{html:t,height:n=null,width:a=null,children:i,dataNtpc:s=""}=e;return(0,o.useEffect)(()=>{s&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(s)}})},[s]),(0,r.jsxs)(r.Fragment,{children:[i,t?(0,r.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",wi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):95957
                                                                                                                                                                                                                Entropy (8bit):5.347436866618931
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Mlzk5U9kc9Vrh/6eMmz0FEPtmvJT5xMOHINmaWTJZM+vUhOx/c64Jysq7vz2BUdC:MlzkO9krCPgyLUdD1t2PQW8B4
                                                                                                                                                                                                                MD5:0E0CC64BA1A15DB880BB9DDC0952DFFB
                                                                                                                                                                                                                SHA1:CD5F6CCBE22198AEF2C6B387348973356D13F622
                                                                                                                                                                                                                SHA-256:BAEC8947AECE796D7DF4F60E3E066604EC678E4460EE2A75EC10AD2B8F8E8472
                                                                                                                                                                                                                SHA-512:E3307D8553375D3313B5BD9DB7A7E706867B16789F76B3FE736AF8CB36B8757B3DC4F288898AE5AE2A078B2EA040A3E45BDEBAE4D1C49945AEE853DCD729D3F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[680],{3330:function(e,t,r){r.d(t,{default:function(){return n}});function n(e){var t=e.lang,r=e.namespaces,n=e.config,o=e.children;return globalThis.__NEXT_TRANSLATE__={lang:t,namespaces:void 0===r?{}:r,config:n},o}},1151:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{cancelIdleCallback:function(){return n},requestIdleCallback:function(){return r}});let r="undefined"!=typeof self&&self.requestIdleCallback&&self.requestIdleCallback.bind(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})},1)},n="undefined"!=typeof self&&self.cancelIdleCallback&&self.cancelIdleCallback.bind(window)||function(e){return clearTimeout(e)};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esMo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20804
                                                                                                                                                                                                                Entropy (8bit):7.929789200766457
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:s8d0mxOaqd5sGTqsGeeFzyuRvo4Ia8JPcfa6u6X29BAGFqPvZiKJWynHu:RJxP0Ieed1BI/HLAOcrWyO
                                                                                                                                                                                                                MD5:97D5DAE1A9797896103DE23496AF2CD8
                                                                                                                                                                                                                SHA1:8C86212EBEB008A0139FD11869F35B3C36B6F262
                                                                                                                                                                                                                SHA-256:F6B64C0984A0E15E718FD56F82431C2E58AC2C4105FDF226E4942C7AECF55104
                                                                                                                                                                                                                SHA-512:FAC083E12A382C8B449600264BB5841BED1026DC32ED7A76422C0CA02C5C91E81ADAC032D9049852CB4A8BC6E269ACE7A09C954FB581DE3EE9DA7BD953D346EF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE............................... .......!....."..........*.....)..3..*.....B..A..;.....0..........9..H..3..(.....L..)..H..1..(..E..8.x... ..M.....W..8.m...J..L.~N..A..>..T.....C.....V.._..d.....c._...R..n....E".9......W..n.R*..e._4.....h..|.....v..J.{6..Z..X.j>....r,..Z.&&&.[...sH.....x.......%.........o..3.jjk..yyy.V.999....f.O..`#......>....n..c.....x......n............GGGSSS___.~.....}..E...oyr[....pHYs............... .IDATx...[.....".;.t7$..$m..t....!`...cF... ...W..28....>..N..n..k...C.>..UU.V..U.......4..F.F..........?...a.Eob...c....5..n..S.[....K....."...PwE~H{..u.....O.u.@Q.....p.....U......~U._L....e+..U.%%.(.U..............k.<.....(.y;.+f@?R....._S.pn........Z....w..K.|.....*.@.5.Ws..wi......j.k...@.....[...w..w........MH.T..x5Wu.....|.;.w..w..{...~..UuUs....P.(.^<..\.?.....o..`Hwi........l.UuU.K.K.KK..P............g....._.~.....?|.1....2...~E..*W......K.K..K....@P...YC......THm}.......{L
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10484
                                                                                                                                                                                                                Entropy (8bit):7.811344707415868
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:tNYNMtKwJ8xf6Bjh0bcBknHl+DQKfCaacwbWcilKA:3YNg7JldJknHTcCaacebtA
                                                                                                                                                                                                                MD5:3E53B983D76740651D9E129D2196E9FC
                                                                                                                                                                                                                SHA1:3F51F94ACFAF46AC3445B9EAC978C36FEBAF847C
                                                                                                                                                                                                                SHA-256:FB2418F0F316E07CA3A478B9AC21B86C7440ED6F610EEB4D63CE59857A699008
                                                                                                                                                                                                                SHA-512:49D5302D6F5883D83A08704D278C37118E60CB1585384F235F56BD0FF155F5E49447208A38899EEC41EB0CE6F5B10F20464F304E439A0577A3DED5EA85E917C3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fquantumcat.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.(..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13980, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13980
                                                                                                                                                                                                                Entropy (8bit):7.982662290564627
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:xE1ZUpMQcRcGQO/z6vwr1/4UcKURb5nbC5n:x+OcKGpz6vwrB4cURBQ
                                                                                                                                                                                                                MD5:B7D6B48D8D12946DC808FF39AED6C460
                                                                                                                                                                                                                SHA1:3F18028A04B3FB39BB1CC33DCE401D04E9207970
                                                                                                                                                                                                                SHA-256:D4AE5188A65370ECFE28F42293BBEE8297CFD5712C6AADFDB270D48F2BCD88B0
                                                                                                                                                                                                                SHA-512:7C719A3026913201C92129F92B5C08BBE4344FC9C3B2D95445A3EC23974ACC7DE4555177145DFB8AE007572D03038FB3461E62654C386A60DDF32B0608EDBD7A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/4de1fea1a954a5b6-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......6.......n...6C..........................z.p.`..D.....h.....B..6.$..v. .....E..^E......`......E.....L.2.].).=*..%.C.d"Jw...n..Y5...m....K,q...u~....>....E...6...z..:Bc.......ww.7.O.04....Y.k.U+I4.f"D...,...mv...@ED..A0..*....E.T0".t..M..\..x........h..,...".......|B0.ar....u$.jw..h3..wX..;n.Q+..B:*OX!.I.......k..#..b..I]*.,.6...am.........)D....vhJ................l.....EU.".M.=QR#`......Jz.:+....cw.S.\4w_..8K.'.3..Jm..;....g....m...K..\..b...O......n.Y.*.........JQ}..;......Yg.L.L:..k........(.PA(.K...[wyi...J.2E...eJ.#4..F..0Q.w.....+.-..)Y(...@...o.:.p.V.....g...Z...^..r..V...|dE...p.S...V;...0....$%@?.:..k.2...T.W...Kb....m.#m..`..V.A.;M#{....}.}n/F.2.~.b.Z..5c`x@........hOj...E.c...,...y6Kn....,)....S...IE...[......`.>!&.A.../..p..V.".....\[..._ `...#'....)L8..Q0ba...K..(.I.Ti.e.c`..........-G.2.L*U...bh...sprq..._@PHX.............#.(.Y9y.E..c*U.R.Z..5k.S7N...".........{..rrq...|..3...5.~.......#B.e..4...vprq........B...+(..TM.y.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 384x512, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):27756
                                                                                                                                                                                                                Entropy (8bit):7.926705174067665
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:hYyAukMkgj4hTP5R71vGjFtm1mbWEhlFfFCRin3:h8lgSRR71+jCeP/ZFCK3
                                                                                                                                                                                                                MD5:8759F5D3EC480CE9B83F0986A7634F9C
                                                                                                                                                                                                                SHA1:EC8A156C7B7A9A3F77DBFF5C17EE27038C3A861D
                                                                                                                                                                                                                SHA-256:854145DF3FCF18BB4F66F106BB3B7B4ACDE96A2A871B71B8F5DC88417EE884C7
                                                                                                                                                                                                                SHA-512:1CA0431D0B8976F968B74658FA2509A02A3F438C7D1F3A3CF3F8D703063DFAF0368796F5EB2470B0C23228A957882E6E4C4B3AC58DA4689BF1735715AC6F574B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 384x370, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11858
                                                                                                                                                                                                                Entropy (8bit):7.9616656044581315
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzVqbbozXgvPoUUrU6tHCEp6JJ0FSefeR3SgbWStmaqBYmJMKVno6n21+AZGIdzE:lzVquXbrU6tBp6uWitS0aq+m/JR2VQio
                                                                                                                                                                                                                MD5:712C8AED2796C3BC40065B9E01C4CFA2
                                                                                                                                                                                                                SHA1:A3423E57FBD4156F55E25B2F7ACE83CE0D30F623
                                                                                                                                                                                                                SHA-256:AFBEB127FEC1FB4890A90F7DADED697B1A247E1F2C548A959991E53C8EEABC02
                                                                                                                                                                                                                SHA-512:63945B0107F5ED73A71931228B989AD4462EA6523F166B679AC2D97381AB44014B64432A418BCBBFDE606E4059FAF0F125287B0C6E5365201BF7237442895426
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........r...."................................................................................wJy.....Le.q....V.UKu..U..L..~n.s..;.ZY..`F.P.1. .b.;9wg.vysI..8M>......&..tVL.I.<..9DF[x.UN..lV....l..u\.Y.....~f.c..H.m..eV.[g..t..3...j..jz.E..*.;.d.&.&Y....Z.Q..=gF...L..SS.......8O...T...^.]M~...vD.........b.....y.~.z..l...]cWw..Qp4/./9.~.^.UEk.V.U.. u..kCg.J....FP..A. .x.#.&r....j..ie.|..W5:.C....0V...X\..18}2e.....S.1gQ......:..}..Wo..0.x.,.Du....v.S.M..##$.Zq$.Jp.\vwU..g.^..o...;^/~z=o#.z.-..&.u.z)....|..R..}.....]..s.z.......o^V.....4e....IkQg.J....FQ.2`.e.O!%.;..n..|...E../..y..\>.'.r.?....@.U....[Y[..^..../m!r....#..a<-!..g.S..>]>v..>a...D......q....v.v.(.VQ.8H.yY.....#..o..m.(..5.....>s...g@E..,g._A......q...w...M....zPM8N.W.>.S....]7-s."Go21 .".DO.IjF3.......p(.....<..^xHp0O...2..............2.....-v.GQ..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16021
                                                                                                                                                                                                                Entropy (8bit):7.9622363742546565
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lz1wqcL6D+GQc0pnIsQ+oxtRWHu+Ag+hV0T:lz1wbL6DIc0pdlIrWRV+haT
                                                                                                                                                                                                                MD5:AE74599AB2923560E3679E870219D48F
                                                                                                                                                                                                                SHA1:56EB40FB5544FBF0104970C60BF6236872A02D79
                                                                                                                                                                                                                SHA-256:1448E920672B0B6D5543E199301E083369602020B35C9E092292416FE2BDDBEC
                                                                                                                                                                                                                SHA-512:7E5D81EEB2256947696B399234B1711E0B49773B8BF128224D363F128BB00EBBB94AB182227C499B7BFD3589E672023A20C2EA35D35D1E104673A0C8DD53CFC8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................z.r.--.5..8...`..[..Y..._7...z<K.x...o.J.cu...7..>..+.....F.}...^%..2U.........4...D...Wh.n3.8.I..?...B%3f.N."SPE..A~.)..B.....S..T.)....H.%..../d7..=..T.J....C....3.b6.p.]."GQ:..0.$....8.....5.wXT.....=.m...G.A#.z..s._....%4..f;....@\..ko...*.w<..j%....7V!...Om...I\g^....E]I...;3..4.VP..{..X......A.u..U-.WY[....j$]\.&T.u...P.>..W....F.8.......|.c.m=.g@..!.tsA(\.j#jl)N..%..i.TZI......c..s..M~P..41.J....8.a...m.f9.....Y2...%........g.zW..^k...H.M......hM..}.p._r.9.P..p.T..2..`..9*[.5.....J.6.y..q].5Gg1..x.[.......&<....q...K#Nr.|~...1^+...Oh.....)T4.:...k./...Fv......L.....r)E..[;c.....fv.lg....wo..j.4sw2........FQ.[..&Fy6.+..Y....5.{..`.6....%I..}.5....9,..c..N.0.....S...O"..b.x....b:.+il..ax...g6s..T.E~f5........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):323741
                                                                                                                                                                                                                Entropy (8bit):5.567453841914339
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:e4xP8OF1uiwO54gBB1xcQLeD5EXaCmQdZKQo:nxZFgi5Ntf+
                                                                                                                                                                                                                MD5:234E070CC05DF5806B2DFF727AE14E5B
                                                                                                                                                                                                                SHA1:3F64721769E19BB0276CD73169CD22DBFB484685
                                                                                                                                                                                                                SHA-256:78E4E2F4A3F6C8E9E2EA9E156A9A2FC03C6BDCC0EC76AD0642D039CFBC30FAB2
                                                                                                                                                                                                                SHA-512:FF80544B02C2EFA4C8E59DFD0CF7A66B30F33A3EC44BA44B3830A46F6320C188E844CCA436D9D95CC0DD88F80241E51448935191BEA9880F3F6259FDA7597A9C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9368
                                                                                                                                                                                                                Entropy (8bit):7.981174038898631
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ADbYY71v6BDJPTAchiVwiIk1HaCrclnA1oq3lfP4gLh9jXT+6wOY7St:oMav6BDJPTFhutFxcF9qR4g99jRt
                                                                                                                                                                                                                MD5:488F4F1F5817CC5C0686BF5911F89E75
                                                                                                                                                                                                                SHA1:C3BAE72CB96A13E3C108E4276FDF2A0459E97EBF
                                                                                                                                                                                                                SHA-256:2CD87E1634664C407B27AF0F2C0D15D1C4FA31130FC0B978927B118515A1B55F
                                                                                                                                                                                                                SHA-512:26A8095EDBE4580ED0028C5EAD8F4A447308FA59B9FE0218DF09185B2682B1E27022578A4ACCCDF4F303F68E950BA3C76A6679D4AC639387EDE6E391E2C0F759
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcookin_wok.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.$..WEBPVP8 .$..p....*....>.>.I..%........em.....}...@y...:*....:W.u............|..x............g..N.(..a.. 7]'!.r.D.o&.....K...."......C..Z..u..\7$WW8.`7.q..O...Lac.{IsE.)....2..6..z.A........?....3.......w.K.x)....E..T..9...l....}...ZX.v..UU.+..W.LP.g..dC.....SY........g.v.%6./....u.Tl.x...M).=.|.}.gq.'.6...._....h............:n.E;u.C.......D..?z.5$x.1.r.G..._..Pz?........1.rk.%..]K...I.....K....7..#..!V...x.)J...0..1.4D......Tx.%..l.i\.6..(..4.1...=.L2._.~..\.g..Eb.6A3p;.!Q...%.....q.3..f...~.K...../Cp..@Hc..Tr...C..:?..*.D.:8..V|.}.`_y.._...p..Xd8.8..V..V.....Oc.(.-<tl0H....."......%..5..M....gw...i.8i.p.~.1VY..d...j'.. 3...fP.u.0....y..(.......+].s...].GD..!.I"..n........H....`..;.....X[3.{..Q.....sH-.)...S.X...k.NN......K..o2.J.>v....../6.*.M7n...7....y2..ixj....7b*\sF.([^sQ...$..8.X....Gs..D,..5....p.\...XZ.........n....3.s.>.."$....."..D.v..t...u.}.&.B...........t.L?_.*.$.$...fa..g#..O...^b...Y......s..f #..c.cSL.Kl|t..Pg.t.^..R..!
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 450 x 270
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2089067
                                                                                                                                                                                                                Entropy (8bit):7.93152885682209
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:KIHjy0M1jrsEoDtnTvjJpaQ21wu0xMyOJQFrx4vjPqgLj:THnMhKNjjJpGSTxyJQF+v3Lj
                                                                                                                                                                                                                MD5:DBAEA81BCEDB8A6ECD2622CBF922FF7B
                                                                                                                                                                                                                SHA1:6D14E6823CD36110B6304CD1DB73C01D5515913A
                                                                                                                                                                                                                SHA-256:D73E50ED3D1F565B2147946235DEC24D5FD26E857C31845589F122B2CD7C8BEA
                                                                                                                                                                                                                SHA-512:E708B21D86DCD5DE717CF692FA2740108AA53513D1B199509101D123DC5CD38834B3CBC8913FA983770F71D75E2C996F22F37C8178E6CB9231436E411FC61570
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fmax_bidding.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89a......1........................"..."................w..n............R._......=........!.b* .?!.,#..$..&1.'..(P.*j8*.-+@.....+./.:0..0..2..2KG2..3r>6..6(.6.?8qG9{.:(.:7A:VF<$(<%.<&.=%.>z.>{.?cM@72AWPAzOB$.C5(C_gDF>E.RGlTG}.I2.I.JJ3.LV[L`[Lb[L.WM/.MA=M~.N/.N2.RwbR..Sy.S.UT-.TRZU.[U..VA*VcfW..X9IXQLZK<[=.[qm\<)\.k\..]<%^=#^Kb_..`=!alibUEb^ob_ebaZd..d..f5.fC(gv.g.rjtslP6mp.nihn..n.xo\Goq.p.~sM2s.Atx.t.UvqqwXAw..y..zk[z}.z..{..{..|..}lT~~.~..~..~...E).W=....V=.|z.k...........]C.u..yr..............uk................tj........................G(....................V...jJ..............iq.................o.....c...............R#...............T....................A..~.oG.q..............C..~........=..^..L..B..W*.F.....I....!..NETSCAPE2.0.....!.......,................................."..."................w..n............R._......=........!.b* .?!.,#..$..&1.'..(P.*j8*.-+@.....+./.:0..0..2..2KG2..3r>6..6(.6.?8qG9{.:(.:7A:VF<$(<%.<&.=%.>z.>{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x166, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7365
                                                                                                                                                                                                                Entropy (8bit):7.936413694703571
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzseDaCPmjEXXcPe0Srh0ODb+tKoapM/VrwSEFs:lzseGCPf8W04bkap6VrwSEy
                                                                                                                                                                                                                MD5:964CE487768FEADC1417E77B5DD6BA23
                                                                                                                                                                                                                SHA1:E6D404A2400855AC57F0F91D257FB680710399C6
                                                                                                                                                                                                                SHA-256:CD376BDC7570BD92316091F38ADAF4B2D1012726997E0D1F12ACC3656923A992
                                                                                                                                                                                                                SHA-512:F8BE9576B35A834696C39004C28ADD7FA9951014F78F63C62ADD41DD6EB5AED7CC92DACCEEE690301E933378F39ED6F5FF7D895291B530172AD18543B93C05E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................+..o3=G.w........B...p.I...u...];-E.r...(!."..8...._.s...&.#j....b.....=o.W.t..(..a=..JT<....5........p...;0.zS.oM..bv......:.....L....3...).e.+Y..75...Y.4..:..v...w.y?..}.RM...c...b?9..h.......e..~..6...5.xv.SiZ....3..%.j.'#]-..,b..Y.'v..0....o..Q..~.W...)..:.}5|......8{.G..a..=.>....[.f...m."O....&..Y.......A.SE.....IW}.".6.;....U..lp.....5..8.j~.9...T-6uXH%...C|.....E.y{..G#..4...c..2<.....2..68.+.5M|........VX..l..=,.....-.q.L.............!.2.jL.j......jL.X.....W...=../..zmG...z.%.T...B_.*...B..o8.NB.?....K. ..@._(.....c.......+HV..V...5.(..!z_.m.(.._.....x.0...z.G:.....v...y.....B.L._F.s....gYM..4.K....3.........C&.k..e..............Z..a.=....tE........p.....p............... ....s......$............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):741975
                                                                                                                                                                                                                Entropy (8bit):5.422223981107676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:+hxyjnZYrrJMpVBTI2sarR0WORV/as9IiIGqZSmQr7X8goLTjrQaa+hW/x4L9q:+hEabu0WORtSiIGqtQrz8rhW//
                                                                                                                                                                                                                MD5:E4CCC54F804D86CF65F49015F541CCA0
                                                                                                                                                                                                                SHA1:92CC35E15CBD44EE074DA29F6EAAF68B8BED2FED
                                                                                                                                                                                                                SHA-256:6871639E990041C1A3E8589D570436F063B948CD55BD7D7567BD1B5B0F62EC8A
                                                                                                                                                                                                                SHA-512:140D5D3FEC3B087B7A911B63A2B451407EB611CEBA2D5B7A8C679B98143BF99EB257F8567B48A23DD2A69F0DDA84112F3C370C64E52191DC00730E39DBEB276A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/643-78349c8ceea51b45.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[643],{7383:function(e,t,n){"use strict";n.d(t,{G:function(){return tK}});let r=()=>{},a={},i={},o=null,s={mark:r,measure:r};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(i=document),"undefined"!=typeof MutationObserver&&(o=MutationObserver),"undefined"!=typeof performance&&(s=performance)}catch(e){}let{userAgent:l=""}=a.navigator||{},u=a,c=i,d=o,f=s;u.document;let h=!!c.documentElement&&!!c.head&&"function"==typeof c.addEventListener&&"function"==typeof c.createElement,p=~l.indexOf("MSIE")||~l.indexOf("Trident/");var g,m="classic",v="duotone",y="sharp",b="sharp-duotone",x=[m,v,y,b],w={classic:{fa:"solid",fas:"solid","fa-solid":"solid",far:"regular","fa-regular":"regular",fal:"light","fa-light":"light",fat:"thin","fa-thin":"thin",fad:"duotone","fa-duotone":"duotone",fab:"brands","fa-brands":"brands"},sharp:{fa:"solid",fass:"solid","fa-solid":"solid",fasr:"regular","fa-regular":"regular",fasl:"light","fa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10801
                                                                                                                                                                                                                Entropy (8bit):7.810957263251255
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:fSg+clnsWrx0YlvV/B1wc49eqHywfICTbVCc3o6tdhEg:KZclLSavV/B1wOqHywPTRC/M4g
                                                                                                                                                                                                                MD5:75976CA15045E9DB0C229492464E1836
                                                                                                                                                                                                                SHA1:9D1505FB641FB4A1212F411627A28D26C3036178
                                                                                                                                                                                                                SHA-256:EB3AB186F722168419280F8E5627203C9C6AD9A79F46557E57492D782D3E9441
                                                                                                                                                                                                                SHA-512:5C68714658E932520862200069AF59B28FC5FF04DE898564331191D623BA0F5E7411973CEBF9CC1DE414819FCE92E6BC67A299047D3E2287B191CF6371038A7A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT...cPLTE...$##...+++......322.........b-.X%.l7.gffq2.F..rrr???~;./.....TRR...R3/....E.....Z..5...kNH.c8.]_C$.....pHYs............... .IDATx...{.........H.Z.......CN.......fw..-*...y".\.U..E........K...Q....:..\Xfye.\.s..........X....$.....&....h...{..*..$(...t.#..n..w....,.''.B....E......\w/.Y..yI75-._.........0..y.......`........o+..<O..2......T..... ..x:...(.....s......'......H..Z...u.......uw.m..].j-....<=..<./..Dm..V.....#E..@=..c;...p...?...D.d..wJ@_....@...X..l...w...E.T.....) ........,E...{...xb; ..i...,.....'........l...^g(O....S..7.H.xR.\...8......z..v........L.|..$.;.... .#........{.........r....^.O....=[.......x..;..?...d........J.q_..w...c........`...........y[.....P&..l.}...u.z:(cf...D....@Kn.].0...;.-.......(....v.BZ.u`.........m.........iJ..C...*.r.............^!|..,.8...<.... .s(a...x ...[.$}.+1..C.8.............'.........G.|g.o..Q...2....g..7H+.6.......[...p.."s..o.A.....hUe.@T......34..`../....@]D&{..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 600 x 450
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6584380
                                                                                                                                                                                                                Entropy (8bit):7.9630321376614654
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:98304:dR5fbBzGVQNuJRqkDP7wm1o4Qv7AXzdcCSEPvSVC43yFeegrgn5fIGQHcCwz3ji4:nYQwJFDkm3j9fvSbyFefrgVQ8Z3jicT
                                                                                                                                                                                                                MD5:4D62955FF1B0CEA65013AA01E37A4231
                                                                                                                                                                                                                SHA1:D7494F8DDC4F0FB45EFD4F7361A6AEEB2AB899A8
                                                                                                                                                                                                                SHA-256:4C54A7BCDD50B41A5540AA81D42BCF0D8B53CD1536C8508C2972EBA8C276F1A4
                                                                                                                                                                                                                SHA-512:05D78CCED89A9E0DB2C6D8E42B1E6932AF8F0040D75067E37E62E72BCB5C5C26F738BC4FB124E08A15B238A5F43792B1D29E706BBE2AC25833FE37D6CDD80686
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fque%2520vibe.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89aX.....1...........................................................#.....*... ."""0#..(#'('3+..,(-.,60#"3/331;96?:,,=..=69@=GE=AGCJKDFL0)LHPN".PIKQ[iQdsRMUT7/TCEVQYXQQZWa\V`]%.]V[^@5`XXa`jbMGd_ee+.e_dffog_dia_jUMk8(lksmdjnego]Vofesinsjkt0!tc]ulkvA0wliwnp{k]{qr{rv}qq.qk.I6.YN.vw.kb.9'.yz.vu.yu.{..yu.zy.|}.{{.|~.|y.|{.g\.yj.......B..wm.~}........|....OD..............q....O;..............t.M"..t......._U.qg._J...........w..u.....|..z.......YH.[>....mV.zo..x...............................V..w`................fS....fJ..y............................a!.o\....oV.......}l................l1.x_.s.....{..............f....z[......w.............w$.l............................v.............h...........<................}.....................{....<.........!..NETSCAPE2.0.....!.......,....X.........................................................#.....*... ."""0#..(#'('3+..,(-.,60#"3/331;96?:,,=..=69@=GE=AGCJKDFL0)LHPN".PIKQ[iQdsRMUT7/TCEVQYXQQZWa\V`]%.]V[^@5`XXa`jbMGd_ee+
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x217, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11467
                                                                                                                                                                                                                Entropy (8bit):7.961155286063375
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz2Rwt1kRzI2WOVv5kpEfU7cqQ864Iq5iMugF55/CtdXaMAwKGE4w09Z/mev/Y:lzawDezFWOVv5eWUIqQ85V9FIKMxKewP
                                                                                                                                                                                                                MD5:F7D586071F2A2DF09E42456FE793B83A
                                                                                                                                                                                                                SHA1:38445A7B36D5996615142E3D3F25E3FD8937DA79
                                                                                                                                                                                                                SHA-256:D31CFB4DFC1CE11119F589FF3C44A55E5BE630A78C7E8BFA9CA809A83E2F18CB
                                                                                                                                                                                                                SHA-512:845EDBDBC67843D9FC4492F46395A880EADA76479B7156BEEA86E9DC0C73AB6FFF287D678EFA7B7C42DD876EB8715296AB28DE6A99CF09C43A3B72327769EE7D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."........................................................................................1........u..z.Ps...v.j.........{....='.%.g.....E@...Qe0.:*.w..m.X..\..^.N6..op..??l........u..6....h.k...w..<.5...=..w..../k.M.;...z.:...c....[.}.........^Oy.Z..'..VQe....h.a...wR..i.R.6EDF..|....Z]VW.rK.#....`...@...Li.....H...P.4...7.......Q.e......2...oy..s.&.z.x...............T.t...+.i.C.WV......#.<..@wy@...*.....z.7T.7mK..r.&...P..W+oO.[R.g.z.d.c4.....9.k[.......Q;\...Q.j.y......!Z......4..B..U...<.NL....J..TY..5....M....q.]..=..4.L.D...U.L.fv.E.D...K..dl_."t.#V..W.Lz.w3c.>.Vi)&...46n.v_W.......rJ..#. ......`....%.....@...*..r:=.\w.."...Ym..mR....h."2.....e....7f....@4...r..}L...9..g.&..Qf..w....^.3.S;e......O....Z..p....P*.VP4T..7...g..o9[t.....[.Q]U#..gs"....Ns0.P..o.lS..H..V.S8y....T.Y.W-&.v..4,s...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                Entropy (8bit):5.153215417418502
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                                                                                                                                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                                                                                                                                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                                                                                                                                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                                                                                                                                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x201, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9620
                                                                                                                                                                                                                Entropy (8bit):7.944306040222837
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzOn94iTqSBUXQ39jJi/ZgXoUGpZ3kzrtv48JXdMr7ULb:lzOn/bBltkOXoU4StvNBd9Lb
                                                                                                                                                                                                                MD5:8DE1024D149B411E5507E637FB96D081
                                                                                                                                                                                                                SHA1:7E7E128AFB8A2AFEF426B1DCC6B5826CF1F91F21
                                                                                                                                                                                                                SHA-256:D9A6937AB52AEC85AF7BA0F4BAC73B5D82EA145B022C6F98507C272051458B5D
                                                                                                                                                                                                                SHA-512:257164262EAB8668309B735F36B557205EE22524BBA69C16DE630B715DDF58AE6CAEDBCB728DFB77A581B9E18D364395C89273E1C6309685B8B3D306C678EFF4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................~........y.P.....4X].Q...T.fl.!#.H.@.1GY...TI2..w.0(^.>....)....HO....u.H...@.kq'.n.dC.[.ATz.x..H..w.....YaD...........d.z\#...{...=.WlUOC...-;..vo.B.sl*/.5..P./J....S.N...MWH..E..=jW..c.\@..-.1.z.j.....I.n[X$k../f7J....@s\GK....*.....;....3.-..v...]d;z!.[.:^4.IG-s..E.+....;.so0.....61b....|..k..........|..W.+...77..5t.~....m.@...+.5Q.#.....<............/2..0....r.....h...&-2..SZuO.U...M@.=Z.J...]E....<.z.)S...oz.n..%5...\a...|.w...@..m..nt....V..Z....-..Gmd...z7'.4dV.q.v.yZ.1=.$.~..h..+l...__..^.}'..s....cS.4:7.D;i.f..D.*R......h..%....ym.huk.U..<...jD:J.e.>..m..&.L......7?8......=n.c.]^.T0.>>.Un....=.z...X.h.9..... ...T..Rk..:=.$O..\......6.T<.F}...z..L..J....Qf.........m~Q..:..c.hM.=..5.........[.9{e...w..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x144, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6568
                                                                                                                                                                                                                Entropy (8bit):7.9700744733326845
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:KFQhuM6x/aSJUjHSMYel0w+nPymTXsIfZ1Tggba2nvZZgWFu5PlXz8d68QZrtK:Xhupx/aSJuHSvel0gGjngr2nhZYLwUtK
                                                                                                                                                                                                                MD5:024F173100B5DB89DF2E96AA1F861A2E
                                                                                                                                                                                                                SHA1:697D9DDA811A385567FC5B5F08AE6BF13D4AD619
                                                                                                                                                                                                                SHA-256:9B2190747507160145BE46099628B2C2AD521AF83EE41AD8AAFB76A4278A8FD5
                                                                                                                                                                                                                SHA-512:CFF1B842E9F45501ABF37C9C68ECBA41352E2D51CAFCB1B790F4CA601FB1224EEACDA56811103A835C3EAC741F53149A616BBD5D1C54BD14DA93CD1DF6BC9127
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Froaring_GME.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....c...*....>.<.H%.".-......b......kK2....G.1....oX..=.|m.^.....b...k..._.n..C>.....-..;...|...._.....S...k...g....%...;...7..G.........}...I.....o.;...o.~.....~........W./....a...=..tt.*.|...........f...B....U.G.....8%G^%..}.Ld...."....S.u.J.ri.(.XO.N5.....@Lrn;t...dp...8...'..Xr..m..%...."*s.M....-....$..`.=..W...~.....N-.&g[O.....q...u..}.C.q..YZ~..4........}....K.T[.. .j&....).........f.^..l.j..j.g*......L...A\+U...U..`A.+.Rq.|...o..\...t.u.\.......*..N.|.P.#.E...%.eJ!.,.!.EI.g...P..b.d.........{1..2.Y.I......*.Y...:D1e,G#.....'@c.mN...q..s{U...4BNmBM...C+.g.;.C....a...yD.....,l.....S....3..W..Rf..c....f..>=.f!2....>.O.?-...~(.....$.......Z..f...[nn.`.............D........x.....s...UC..........x.Ow.B.OP.h....~f...-.x..`.."......_qM&....g!....Y.y.Bs.|....&..."`....*.^..=...vm...m..+.......kT...s.7.*.X.:&..?.{=!..}.....h.X^.[..,..6....6_(...B...zARC..../.^..{..k.....$.4.|.....>..#.O.......b.&.%.D.%.;.-C.........G.../G..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11845
                                                                                                                                                                                                                Entropy (8bit):7.9458035141390155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzEjNs8Bi50gJ2DLt7h7bwjEk5eUE3MYqlXXNKTHiSfkO/3EglEBb+qlZvDnLB7Q:lzEJb8i6Ek5e53iXN2i7W3Efb1tt7XoH
                                                                                                                                                                                                                MD5:E10243B2D8FBCCF94444D4B65BD6D9F4
                                                                                                                                                                                                                SHA1:F35B9EA457BC551C0C8C737B282F98DF71EE5FCB
                                                                                                                                                                                                                SHA-256:5B34E1CCBA08A2ED9883B9E87074922E9A20E2355B51A0C4C633A00D757D78EC
                                                                                                                                                                                                                SHA-512:1770BA079E3177BF160757CD0B5A0778DA31B6E7DED05DD4D06D6D9A71BDEE9345E3CE77F12A44B6B5811729AAC5EC83ED58F40F276AFA297C0A7A16C9F1A3F1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".................................................................................*=.................................j.v..Hq.....l.KD..>...:z.f.|...h..Sq.:..u./...3ss..F~.dv.f.t.%..{.s..cR....S...|...Tnx&x.F....U..q...I.j..=...l....Xz>...M[.c.9.(kf..r...i..n........l.O........c.A2....u.......V..v.n...u...*...G....V.Y?g":.k..|.n.vG.....`.WX\....j...'.....h.t..c.tqIN.rX`g.W.6........._ZT.|9%=.s...q}q..y:.'_..p...=.OTD.2../a.h.@.9..x..u.w...[.v\/...=.....8...4..Y..k9p..6...e...y...S.....[....5............e..3..Or...K.-Fn...G....KBMy..c.p.7p^.;l..Z...W......y*......j..`.....r..>Z.5=.Ny.4.(.....|..0.........L..nn1......?8.l...6.Pt...7`.....GY..$..u..F.D.5>.W...c...Nz3.f....0..b..W.Z$..8.h.W+.\..gL.p....9..;o.3.......5..*.]...3..T.oth6.0......&|....J...X.{.r.../......@.h...(..zo4..]|...8.C..n..7W.!..C...n
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                Entropy (8bit):7.588817052244049
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:uaN26MT0D5MdtbZPAVwzVnSF1NgfjVkMT+2gIyTi3YbR2srX7wFm3:uNYNMtKwp/fPgnfrrsFm3
                                                                                                                                                                                                                MD5:0510E955ABEB37FAB5529261C52FBEC6
                                                                                                                                                                                                                SHA1:61583BDBDDF3D4003FB245A60C77A07E595429DF
                                                                                                                                                                                                                SHA-256:D75CE5B9D9346965B5D9C9F58B0B0363FA36C4767042EE19C69CEC1E3CB5E9C1
                                                                                                                                                                                                                SHA-512:3B434671C316C699696C0BB7E1AF2FFDD347E6230990480725C7BE8C3FF364DB640AECDBB0803C357AD2EBC9F12B6BC4CB020190FA544295ED57E491438AE9D8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fnatcat.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9968
                                                                                                                                                                                                                Entropy (8bit):7.804733071211777
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:vNYNMtKw8Ba8MzUT1eUeQm9hZk03M0ZJSYk+giszQjHK+/Rb:VYNg7Fzw1eUJmX/nknNQjHbp
                                                                                                                                                                                                                MD5:B7F7DF1A2754AC0E3DBEEAF2D260D357
                                                                                                                                                                                                                SHA1:60E6DE23885CC29B7AB9C3DBE8239A82A2DB4097
                                                                                                                                                                                                                SHA-256:24FF3036035789B817E5676C677C8E44866476AA11951A4DBC36561F459BA073
                                                                                                                                                                                                                SHA-512:96248B6071942E9E73AE0C28C87E2873DED9D8EFEEDD3B2EBA745A9779081D65B7E0F7331B9909B0612C3BF2B3D33ED457A993E1BB1EE53B2AEDEC1BA9131B95
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ffomoji2.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.&..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22606
                                                                                                                                                                                                                Entropy (8bit):7.942677105113736
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:BYNg7NtDhxLn3NpHUXJG3wGo9h2cIW0KXQf3s1cq6sVy/Eb/:BYyBNhVDHUX8QzIW0eQ/46sVy/Eb/
                                                                                                                                                                                                                MD5:90DBB655D9852CECC13D04DCA8D5F841
                                                                                                                                                                                                                SHA1:2D938C7E127D089F6B4DE097B827F0C29A949CA2
                                                                                                                                                                                                                SHA-256:52B1BC4FC83B397238F779A5754AC1455CDA0BF685138425101037AC4EDFA556
                                                                                                                                                                                                                SHA-512:BB802E4C46F636EC605ACE30319DAF8E62FE6DB34F988DB2155CFAC7BE9F20E06AA2711A459321990AB19B957952C57783E221A8498CE13D7415ACE59EA8690A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Faeon.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFFX..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 640x512, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29177
                                                                                                                                                                                                                Entropy (8bit):7.982819117798417
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:lzdDnpzrxR2TU1qq0I9mPXTsmY+S7oCFSbsxoJ/5bv:lz31R2wt9mvT7YJBFIsU5bv
                                                                                                                                                                                                                MD5:634BB8B9EA1BEE405CB8242A0007C41D
                                                                                                                                                                                                                SHA1:4BB6F6F8C2CE4345CA021A64CBC33ABBC4C8AA89
                                                                                                                                                                                                                SHA-256:607CF1EF55473228E1471F61BCB7A5AEC11767498EFD32D4C97AAFC1EE6A43D3
                                                                                                                                                                                                                SHA-512:79D8E14EC2542CA9D5726958034ED495C5B2CB6A078098020BB2644ABF8A78F159EC3ECDCC902A115396306AD32D00F7F18BC9FDE905215528AA0EE7D1EEA1CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".................................................................................*.O......&9!.z.jS*.72-.9r..h.L.d.am.X5.,...D."..L2.[.....Q...,"H..e*8S#..d.0j..*`...$.@....*.2<...Q.,.....ml.b^.n...2.\....Q.I..K"V...(.:).f.@..W)....@.<U.B.T.WB1Y"#J:.-..0.@I ..*.....+..]..$...eNY..eLY..gSXx...`2B.Z..Ai..+..H.......J.I.F..b@......,a."....Y...p..-].*.i....Z...t.W....s.L#....t.....\.U..)$(Z.1mn ...[.c...U+.."..P8..(.P2UD....T.#..#.$J..@\A.A.....e..a........iE....Rl.L....kS.(......X..X+b....q..V..I..,.RB.p.".2..e %..f.".Q........1....T.B.R@....[....Z.i.L.*u....z.:...?....UK.31.*..Q/..+.. .I.Q.L...T......j\.R.J..`.H.ZF).FKJ.,(...)f.........B..I.Q..(.U.Y......j..<......yN.c...>.K..;>R.Y..#-P.Q........=oum._.m....n......m..E.^/*%..V.R.J.lS&z.`X[f=.... ..e,....0j.f.EDu.........R.I.A.....z....F....D.G.GO.Y*.....k(c(VD..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):23305
                                                                                                                                                                                                                Entropy (8bit):7.904780912498106
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:nMCdtPZrW2fwESzoqXpeVxFMQIVVmnT5jd6axCLSheYvuss8:nM8r85xXkk1Vy5jVxCLn8
                                                                                                                                                                                                                MD5:AC5597E439AF15A4072B8E3F9C8E72CE
                                                                                                                                                                                                                SHA1:B8A9C6B974EA0CB07650234C8912A5A87B4DD6F8
                                                                                                                                                                                                                SHA-256:6DEB7E92DAB8186511FE390314E392BA50D79F32D88CFDDC7A78C334A6A50CB7
                                                                                                                                                                                                                SHA-512:ADF1060C80839B9AEE8303226CC04F4C1E8688E45D59D32EF42611563B381FDDA1AB18D45180CAB549593F19AA17C0BF79ACFE79324A241287DBF62919D6D9A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE.............+.......................3.................8.......................F..0..K........P..A..U..=....................................O..V..Z..\..A.....H...$....K.Z2.,<..8.'G.L5.....d.;C.h-..T...>6..4.......u).%..........".g..........?q.n....B.6.....C..0....O......U-......%...g4....N=...=z.....?..3.4....Np..~...~+.{.y......*J....*.V......h....s..s'^g..-.........."...\..=...........W.f.............E..-.*.......Cn..A.$......s.t.....%N.>A.rZ...y................}B.K........I.......T...........t.....NFE`..^-.....[###..VX~.9555../-.J......J*0<...4..^...>...^^[N%....xx~3_...pTx....;<..p.?.)k.+.Z............-R..l.[g..tlk...B'.j?........h...p_.. r}.k~..1.....,.......Q..B..5..F..h..b..\.Kr.L...w..:Z..z......iHt.Z.V......pHYs............... .IDATx..}.\.U.7....v8p...'....A)v#...K...3..,2.........&4C|1.IG...M..1c..4..tRG...}........~..m.y.o.....p8.....^k....h6.....i....-f...:]V.=.l.Z.&...K...^.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11780
                                                                                                                                                                                                                Entropy (8bit):7.8428911666721675
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:esSqhDzqDT6syb2tncUCAugt0hHGUI/uyw8g6zWTFxo1GLt5I2VU1E18TFblaBvD:eroYXNcUC8tyNywv6KTos5pVU1EEI+ap
                                                                                                                                                                                                                MD5:363A87EAA4E66366CC71E279F0C12002
                                                                                                                                                                                                                SHA1:A0554FAF5364AFD13E1DAFE08DCAA09C4D87E97C
                                                                                                                                                                                                                SHA-256:B4DF13047149BC2BE6005C5855E065DDEA132BD799673A31DDBB5BC57FF6B4F5
                                                                                                                                                                                                                SHA-512:E7EFBA6B2627BC8985C2A3FD4464A56CAB085E740C14F218E5E19961FB37AD34A18C7F5BB1E260DFDD77D62EDDF0B1BD0B464085F814A64A540D3C0EA3C6BA3A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT...@PLTE..............G....k.....(c........~.#3..w.".........*...~5j...p. z.#y."...5y.7........u.!.........0.....%P.3s...".-...,c..!.b...i.+..7~.r. ......m.0..)'(.I.Q.......q.8........d.................7m.........r.2.b....# !.......X.....9q....,......'.+..>....!P//-f.-...Y.(..j,X.......%].g.......g..4..l..q.....HEG.?FF.....i......\...9.....O..w.SSW...&}..Q"0....n................6.....1<]Q....H..N-..TA..f.......I.Ig.&P...C9?l.@W$I,.......)...2_....[n.a.I.z..w.G.*.....U...(*g...|;........a..#....M|..l.B_.)Lx-...i........s..`._~]..@..$...cA..q...Ud....pHYs............... .IDATx..[......8...eX...&F.D.....A.dQ.Q.DA..&..FT..h..1..5.....1..m.s...k....M..G......_..s.......*O......R...........r{..h4.-u.....q.....5k...<..Gs.@......5U.@ .._.H.&..9....V...Tene.=.U;.kk..5...\.k..4...)cO...O<n.......T...9..h.zm..<...t).-k....\o....&..~.k.32./.y&.....,.d...v..6.....B9...6.',.7...ynY........Wi.......\YU;t...H.X.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12780, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12780
                                                                                                                                                                                                                Entropy (8bit):7.98512026628847
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:8KkpUo7gS+VbWUGQjx2ighi2qeuBSe5ITyJBthSa3IuFUUB37CI8/ntwUwpZi76I:/kZgS+VKK8E2HuceqeJ6tA3OoW6I
                                                                                                                                                                                                                MD5:817C5AEB992050A67C54C8BF028A28A8
                                                                                                                                                                                                                SHA1:F53D119F55402B218C7274EFDF1E260E6CAEF619
                                                                                                                                                                                                                SHA-256:7D0B66B37CA3971D9A388EC2D67F60DED0E6672EB87934927EA4A5C03C512129
                                                                                                                                                                                                                SHA-512:D9474DC8A15954C99E5B051511B114590135AD71C096B04E31082F2C44A8643CBD7B26AE801C0F80956C98CF38F4C7663EE7A729F8770627581A5521ED300FC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/7b9ca6a1d31c5662-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......1.......b...1..........................p....2.`........H.R.."..6.$..@. ..Z..j..O...a......E.......n.A...0.L|..Q..T`sy.<..^.....Q!:{.7*.G7..2.....9w..>..!~.|g........pR..3....2D.n.7........@TBDR.DhIQB..lL.Z.s.p...]....^.G...S.A{3..\.Lb...3X/....!$su)j.-$..M..?.EB~......c.O..'-..SbC...].?.......s.S..3v......c..=f.+...#*!(..2|.Lr.f.I.......E...Mu...?..b......F.....)w..H........,.d..I+.*....M...K....S'Z3.[.u...;l3.16....\aC..~.u.....Fp..b..o.v.>.W.k....0......@..;...."...8d..".d.\\.O%h..&.B...L.P.Vpj....6mB.y$.[.#N......x....c...+_..Np...n..6.Y.!.EW.I....e.."...2.w..p"S..~B.HD.@Y_.Pp....|.....&.y.....*.y...#Y.h..).Z.......^...C ..C.r...........i......Rw.....A..l...R6.....<.E.$Ry...V.....>.......@....../d\OW?.!i.B..^...hP..|j...+8a](.."g.;...-Z(..P%.A...e....J,.......| @.n...o.n...... r?.s........t.Oj.......'F(.)..0...Q......|.R.sG.k{.l..V.....m..1j.-..G.%mI.....F>...q....i<..{....c,)1..A.T..>.C.r..M.*.`D.v..;yd.]w).l..=.n._..\!?.<. ,X..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 362, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9116
                                                                                                                                                                                                                Entropy (8bit):7.917325353502768
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SU8DmYGyQ7j38Y/AZrsJH7/Voq8SKmYp4HMLvSKUXaA:SU2tHQfMZZwpNoq8S60IvJO
                                                                                                                                                                                                                MD5:0BA48E29BFDFC77B236CE6555D87FD04
                                                                                                                                                                                                                SHA1:981A6A4A2AF92B3BAB732242F0F9258E4D018D02
                                                                                                                                                                                                                SHA-256:91EE12E6BEAA2BD75DF674076D7F5505A2C9227417826B32C08506D694D3BC4F
                                                                                                                                                                                                                SHA-512:5DDFC30568A2D8A3531F622E14CD596B6C85E0F2D300535CBD87FC1B6B11B88DD566508134D1D1DFF618E5BDA74E1B9EA24E7ED6ECF211C3BD300D4B69E09919
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......j.......th...]PLTE.........@??......................--...__^}}}...PPPnnn........................C..b.q...kh.!....pHYs...%...%.IR$... .IDATx..].v.:..+..........,.@H..HH....u.%FX.?dY..................................................................GD".]........H7%>....f&XX....9(........N[$....$...Q..H^...\(r,.<...L..R.H..m....@.....uX....R...|...Z.u.9q..2.(.3.2....'fc*.....41..A%..._..#..g...@.$N....((...X...&.RP..)...&.T....Z...J...."e.Z*|...4.%]q..X...../A+R...K8..\*B...X.@.+J.....@j.A....uE.fR(.......M..V..xZ...,.T..w..q.B..f...9....@9q..t..e....\i...DQb-+..........f...NhEla.{&.T..(".D......^$9a....D......x7..Cz;..n...-..c.O'.....]..s..R......g......-.4.c...)9!\..R.W..,=.8.x........{.,.jST.C..(!.. .&M.0......B....-q....Z@.E .hz...N.I...$........@......4.'....n8Q....I.4...G..@."....P%).......bDE...%...y..].2w.R... k.T..,J.5.I.ezX.V._..eQ.8......%.1%.`.'...0M.&....@.6...(.b*O.....i0i0..(b@p.*N,..&..5..E..J!.G{.......)K....A...P..q...l...!.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x171, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7456
                                                                                                                                                                                                                Entropy (8bit):7.975365876230615
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:jA/OyhqzHOwjJuW3Pp+0DORa4nNvaLkqiRdtEu:jwOyc7fb3Pw0DQfnNvaLkTEu
                                                                                                                                                                                                                MD5:AB530073477A4D9D1F4C382FFDD3D268
                                                                                                                                                                                                                SHA1:AEC9FD47EEF7F8F3260875F1554C2F21392FC3DD
                                                                                                                                                                                                                SHA-256:99C39E5C70AC9490BDDC059A000F2C16EF602EF41C7C3BB968AD3B2DB41F845E
                                                                                                                                                                                                                SHA-512:0A744EB049A6A8C2627725A3B8E0F433E66C69C0A9E11B126852B73ED70C495B7353552A6D510D41B4C55D23187BD49E0F6A7E471AFB7EB256521E12C07E1CB2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcheers_gatsby.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>.:.H%."!)......@..mn.)....P..X{..9.>.y..X........y..._"^O|m.G.>m>..^c.;.:F......X...@...*=..-....#&....e.y.O...u.n.u...d.P..6.1...16>.......IbV#...7]....?~..wB...).d^'......}"....`.`.l.#.?.q.4.)...\...0.....f ......g..hr;...Hl.[.._t..........H...).O.1.a...4.e{...].6...O.._.I .....J.=*......bV5J?._...,. g.../t..}..@."{.GE..4..H..[.c>.'.)...\.P......+fR......I..TX....7.&..t...,.$.h.$,....@~2.$/....gT=!.....6^E...cIU3.a4J...#."....*EW.J..B.D......L.4...sa4..,...^.(..G...*.nxu..yj.a.\.nD-.<.]...Ms...Z.\..8y...l.D..71......x.d..bRY..6...V...A..(.I...<..4.<...v8..'x.>u...;t.?...$w..vWZ #G6=.x..[?u[...^:>..%.......9m..YE^c..Hq......K..z.....v."`t.5...6.=C.a..^H0b{E..lFs........w...%?.2....^...%..#.".]f......B=...... .{q3.../=O[.....}\.4Lh..u.P.D... ...V.!..C.p..;......RDOz.%..V..e.......R.(..hC?.T.C*W....:...P.n..QN,e...P.A.7H9...=D5.bO..4<.dj.Q.Qyp..Mg..hu..uLF..a..F...b.4;..x.[j.l.n.;1..z.x.J.q
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 800 x 344
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2666515
                                                                                                                                                                                                                Entropy (8bit):7.997055044297048
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:49152:l+bxkYBWN0Eial/KuDpYZODcndufPsfKkc93R/76woo+6:l+iPeECuCODg4ciH/76woT6
                                                                                                                                                                                                                MD5:73D58D6F7ACE7B5ABBDCB48931708C56
                                                                                                                                                                                                                SHA1:0D3ABB330ACEBAA0B60ABCB59FD8788527C51BEC
                                                                                                                                                                                                                SHA-256:C19304413193718CD77312E45BD34EE91618C9B94C89C4B87D3EA30BF3441AD8
                                                                                                                                                                                                                SHA-512:86057C95D5E886DAD217E833E365298A7E730640CEB47E141831F1E1E50067B4A45272BFC3C7867306F25B3868E0595AA6E74F6BAF88771361AFA8CBCEBB47BE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a .X...................................................................................................................... .. ..!.."..#..$..$..&..'..'..(..( .*..*#"+..,..,../../#.0'$2..2..4..4%.6..6..6$!7'.9..9".9*%;..;*.<$.</'=..?".?' ?.#A .A&.A+#B3'C( E#.E-$G+#G0&G5,H' H:6I.%I4'J8.K7(L%.L1'L9-N/%N;+N?6O,$O4+PLNR7.R>2S>.T4)U).UD:V=3W2)WB2X92ZI@[A6[F6]/!^=5^E9_I=aNFb8,bH<cA9eM<eM?f7)gSJhE<hL@jRBjRElPElVMm@3n1.oVEo]Vp>0pVHsF:tTKuZLv[Iv[LwJ>wd]x[Uymjz7.zG8|bR}E5}aQ~OC.bO.vr.M=.VI._V.=..gW.iO.O>....RC.M9.ZI.VE....bT.me.YH.lV.TG.}l._M.V<.[K.......dR._O._H.iX.eR.fW.rd.dP.cL....n^.kZ....p_.yk.eA.......Q...r.u`......i>.ze.[.....a".f.......{<.......e........._I8_J<[F9.jX.t`WC5.W...........B.....J.....l-...M..|B.......O..C.......n2.u6.M..i,...Z%..K.[ .`#.[..a#......!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,.... .X........H.......Y.!..?.J.H..E..3j..... C...d..'Y.P..K.0?.IAC..r2.....<..5.....H.*.....P.J...eJ...($...0_....*h.Fd.Sg..M..K
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6542
                                                                                                                                                                                                                Entropy (8bit):7.9740984244852475
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:YdoQc2nzeORTNsSCaZaDukjhc84O/XQ5vQQgY1i+YBuK:MoQcuRTCwiFV4G+vQQgY1U
                                                                                                                                                                                                                MD5:301FDB1021844EAB04D3CAFCA6594198
                                                                                                                                                                                                                SHA1:2F426F0656DA783CAA91D8923DBFDF0A5033544C
                                                                                                                                                                                                                SHA-256:E96FF9A4DBC26C2D26EB72119CA6402716CC720E3483B196F19BA475FE5FEDC1
                                                                                                                                                                                                                SHA-512:996CFB8C9123A57B4B52F548A1EF7D59ADC323582FFB1991B2982F999985468D5AB31F5DC9E69F7B501514E4B2B23DACAB53CCDCC682E50F8CC00C2F1025EAA5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-drake.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 z...p|...*....>.@.J%..!...X...M.....E...|._.x:,.9.....;...o5.L.....z`..`J~............?....g.U._............D..._....r.U....|.{..)...w.s....R~....e...c.G./.....>..........?._.>..t=.?u..X.m.?...%o.......a..c.../..{..[]..9..9..,..9..T.E.b.......]...|.Bf....H~e.T...B.t...X$H.%~v..o.T...X.+..*...Cj...0..E..Es....Q..h.0.R.[3BE..i]..st}..<j.|.H.3........ol.L.(......i.V... s9.~s?.w0..I.3..uP.z......m..U..$k...2.`....#y..w....G...Y.B,m..v.!...X.G.1...)pyd[....O..}H....R.[..d^.t..#.*..Z.|...8..tW.r........v.{?W.'......S_.?u..;.ze.B.|...'EM...5.Q......y.|~].G...J'#.<{...8..N..6....h..*z.*....e.3j..^g-.&e..N.h..Zn.Yje..?..'....*.<.W}P.)@...q.;.8.....s../~......R...4.R.....0]C..N.lz...Btp..}..........77..`.Y....@MQP.guM`2...$k...G:[FKC4=54.;...a...8.D.s.S.1Y....?s..,%.......3.B.Mc..(.'.Q......4Z3.......I.J#8...mU.Oi.|..~...g._c..v3!.l~.b.......LP. .Y.......]^)A .AGjyP..,..cK..>.. .oi....%-c....:../.L...._L.|..C.[.<...^&..v.a..CK..L.x..O
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13724, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13724
                                                                                                                                                                                                                Entropy (8bit):7.983257013080549
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:u1cEYWFjUsSDmv62hM0qOUXkBB4WD9U8efQ:L6UWi2IkDjBtefQ
                                                                                                                                                                                                                MD5:CF5EC3859B05DE1B9351AB934B937417
                                                                                                                                                                                                                SHA1:97FFAC24EA5FE5C47301F1BE229699330EA93BF2
                                                                                                                                                                                                                SHA-256:BD9A6192274F8F2F3CE31CD3D2CAE5EBE32E2FA86FC7C4F60A3C28556E496D56
                                                                                                                                                                                                                SHA-512:5894F155F390451C92D81B84262CCA374B72FDE2A0D395022BB863DE9EEECD314B35BEC0A662E140855522E086C5D969A058D19E3983DE5B4BFBDA47AAADDCFA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/7ff6869a1704182a-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......5.......p...5E..........................z.p.`..D..... ..q..B..6.$..v. .....E..^E.b.8.@...E...H..SFf...p..\.vU..PD..L+,.....{..m?....+.q.y...}...+..[..........=...'|...~...kV!O..C.....Z........s./=.K..U.Pk...D$".."..v....NSTP...DT@......((..c.\Mw.....~.9...a}............J..4..x.....!.w..!.....7.f....l...].....F.r-.^&..'*.'.9UDGQ.....d.....Z...u....S{{._..SL.....>q..4...........V.f...=.a.5..I^...T|qZ.v.$'w..v.2.c.8"v.L..x.:..%..oyX.k..N......{}...X.@S.......l.?.....]...@..s.8<.^^9.p...p.\>..=. ...~.Y;.....N*.*[t. .e....-..3..{Bc) X....!kF..KK....D.Bd..........d,....~.J.vGNP....`i.<...........%"0*.V.8..g.........o%..\.z<.....t...vzAf<N.....q'b8.$......`...}4..V._.*.U.6.<...f....C.b.mF...v.....a.t -..=}Uo.5...3.}.......c..p...0.Tg.\5~.........f.N..@.`..{ ..'.......U<.9fE.....f...!o.[......c.%+.6l.! "..q.......o>|... ..X.Pa.)(.DR..'^".|..*S.F.:.Z.j...{..o..!..;.C.L.4e..>q.1.p.9.]0g.%..*V.D.R..-W.BP...#!.F.........IHc....(,.d{.2.!
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13198
                                                                                                                                                                                                                Entropy (8bit):7.964543919514253
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lzRTJxeNwn8kDwx505CfnDAfJGiPqclrBP0:lzJJxSW/VY0fJGAr2
                                                                                                                                                                                                                MD5:8916E564D357C7677C6CE724B4AC05CD
                                                                                                                                                                                                                SHA1:6F3703014BB95D06C7DEBDAD76BC74EB0BFFC8CF
                                                                                                                                                                                                                SHA-256:07F7E4FB07E724AB4F40D1AA5641F8809E4347DF2DAD2EDE3FB13ADD6B1369BD
                                                                                                                                                                                                                SHA-512:F51FCA408926DA40301D77633920914FC1662940CFAE931060CBE1C08025BB0FBE2DDEF4D7343AC183D06FC4E77744FB9BF2C9EB3B916BFD81DDB04BEF877AB8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................3.....~..~..8...}.!....&r...G...@.$1P....~;#.J.:...zNj.ZN..hi..Yz.c.e.czX`.d..0..h.).U*...<..<.*..3.t,.R.P..D.v.5...9..j."....,w.M.\l..T~AuSU....u.t...d...'nQv...T.o.K].....$2..R...n#.3)Rx......c.k.C...k5.... &..gN2..(..Nl......,...w..8#....{..Yq{..E.........j..yG.>I..~...a+t.`Y.ie.a^2.G`......h..nY.P4-.<=..W..>,..X..qn...j(..].u.S.p...[..r\..w......9.P..h.4.. ;. YZQ.gZ.z].s".F.$.b.Uke>.|Y.a..-Kd.i..cGn.$.l..w.^i...E..>Z.OS.{.W.B...r......S..b..l@.....SDC...']>.2..Vb{f .p.....$.^...s.\...6...n.V..mP......|......U.k.....^..t.....q!.0..-..Z../..x<...e....6.4*fhV..".Qd.~..'..._.-.V..p...g..F.a...B...-.*w./}RQ..r.._=..%........#Z}6)..[.tU.A..5.G..J.SKIL.....hK....k..m.......iR.yKj....5..UzZ.....3.f.j.....fE.;.r.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12832, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12832
                                                                                                                                                                                                                Entropy (8bit):7.9807917373453225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:oqEC3TNujowyJg2nDw/4zpEJpGB9iuGym8j+Hu:lLG2nDC4FGGguGyF+O
                                                                                                                                                                                                                MD5:6D1F2C44BD135848C7321937F7371E37
                                                                                                                                                                                                                SHA1:6E09F67DDD8E540A81F4FFF33C3101E473B8901D
                                                                                                                                                                                                                SHA-256:75A101A7C3214C232948E4251501543CB799110B868D79C0D5E820ADD0DE292D
                                                                                                                                                                                                                SHA-512:93B5DA4A73FC04EDF898BFAAD8F7D2B166D2495D70AA6308BD19E467003380976A9F64CD462C9CCC3972646497BFD934753CA91735E1EE9680418B41C4DA0773
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/931105f8d96e7f26-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......2 ......c...1..........................p....2.`........0...."..6.$..@. ..r..j.PPEF......[.E."....C.'c.6......HeZ...T..v...dc..x..]........a....X...O...p..FH2.......g..7'%.4.l.E......b...m....,..%..{Q$.B@JR..H..sQ....R.\D.....b..m..y..A.{..#)2M."..QM.d.7.5...H.U.v..a.7.3.^k.......B.@.fK.B.'%8....v_.<km.0X......hd.x.8.w....`.%2..0=.@...K.;J.[...!"C.o.S}..[...T..:...JYA..;.......l..;..... Y.$........lm&.B...K.q..p.&.o..<......3..i.....F...X.E..CmG.#.i.... ...zU}.g\_^....$y%D....=.!@..:........*.......). ....S...@(R%...5.....B...C.4..!.]09../.....N.[.5..].R..>_...a..9}WC..g.N....uEW.y...u..v#c"f....G.....`.*..L>.D.`.F....D.O.e.. .I.~..._.Xt.(]..V.......F..E.ym.. `.=.il@4q......=.>_SU.(?f=....N..zD.o.M..WH..k....d.0..Q<.G.^<.y4...j....<g...V.2.y..#.B.....9.@.m...4....o.bE..o.R..Qp..[.C..L..............2..o.. ..Q.#....1....#..1...<...OHs...B`.T...8a.y6...l.8.|.N.+.^VYm...Xi...5...:...`...Q..y).1o/0.x..:...y.ga...../.......8.:K~u=.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11645
                                                                                                                                                                                                                Entropy (8bit):7.9595372320024715
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzPUcr1yADSsHRG7Ja8eKWK5Og6tv3xaznHdufaV1Ni1jhaGd2I9OOj1XgDup8L1:lzPUcxyA2sHRgJreKWK5Og6R3x6MfagC
                                                                                                                                                                                                                MD5:0A6691C21C53DD0195A315CF689408AB
                                                                                                                                                                                                                SHA1:AD51F24470458469B58C88D300D0F503BE3D737C
                                                                                                                                                                                                                SHA-256:CDDA531C662769F27FA27CEEA817AA225A1357F288A8B79C6F359E455BB7497F
                                                                                                                                                                                                                SHA-512:0BDFB79FF17C0D1BA03B0819146401495F6EF19A3EC279CBE145378A836998409AB2467C75C68FCE4044878A6C218DD471DD28DCA153A099BC68A96C3EEEA059
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".........................................................................................d. ..........W,p..\...;e1e.......v..c.V.t.U...'......j.j.3.....X....>x.:7.}iWw.../.\..z...Gz.`.X....<...;Ts.q..e.........g[.w.....Wk.....yRr..L.....[..cJ..u.l......bU.-.>_KZV:..K....v.JWg,.l.y...LZ.#-...k...tf...h./....{.{......0.....7........@o..R.<..~.._'....v..PD...O.8.X..w.......~(1......b.1..~_G{.z.?.?..2..)...:?CL@.y?F...!"y..Y.>~....j....}.....4?..A......,.w..V...G..#..n....?....?N...R.P~\~...|.$.1....#.pyN..}.O.y.H9..........s.b...h.;....#.}.~..8O'!...\.e.....8.L...N.r.........F.JF.s4......C..j..6.-T;.{..-G9.R.|...<..:.^.o[...K]....;-..=J.]..[..Q....1L..........K.N...i.j..x_b.2.}.....;.7.....{.......d.c.7..k.#.|.....s.X#.....G..?.u.l...O..-....6.3.ve...r..tZ6y^>............%k58f....K.`...B..5
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1892)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3852
                                                                                                                                                                                                                Entropy (8bit):5.508103976555576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ibmpbVr/zmXwuvft6OM+3RrMN4o/cwuvQUg2WYHthxT/DJOHEF+Ec7O6SEFUqOHm:Vh7mDft6C3Nlo0aX2WYHthxBLLEVjUq5
                                                                                                                                                                                                                MD5:F80BD2E91A411A3FC6DBEE47F90811D1
                                                                                                                                                                                                                SHA1:E595B323F210668C7DFE7E05A742DF83AF572A7B
                                                                                                                                                                                                                SHA-256:860DE310CC42CC6E8F5A09B63E86DD1F53DD89F15BB8EBC46B1D5312939CC0B2
                                                                                                                                                                                                                SHA-512:C2F0AA88EFFD289E0069642C79BFC5D4EB4FCB029AFD9EA2C3FEE5647E53955D90658BEA0372631857E6610EFC07046EBD6C90E67BA838812339F2F6FD41663A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/718b246b-136086dc5e36f3b0.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[979],{5129:function(t,e,r){r.d(e,{Z1:function(){return m},s5:function(){return u}});var i=r(6530),a=r(8446),s=r(7608);let o="#4fa94d",n={"aria-busy":!0,role:"progressbar"},l=(0,s.ZP).div`. display: ${t=>t.$visible?"flex":"none"};.`,d="http://www.w3.org/2000/svg",h=(0,s.F4)`.12.5% {. stroke-dasharray: ${33.98873199462888}px, ${242.776657104492}px;. stroke-dashoffset: -${26.70543228149412}px;.}.43.75% {. stroke-dasharray: ${84.97182998657219}px, ${242.776657104492}px;. stroke-dashoffset: -${84.97182998657219}px;.}.100% {. stroke-dasharray: ${2.42776657104492}px, ${242.776657104492}px;. stroke-dashoffset: -${240.34889053344708}px;.}.`;(0,s.ZP).path`. stroke-dasharray: ${2.42776657104492}px, ${242.776657104492};. stroke-dashoffset: 0;. animation: ${h} ${1.6}s linear infinite;.`;let c=[0,30,60,90,120,150,180,210,240,270,300,330],p=(0,s.F4)`.to {. transform: rotate(360deg);. }.`,f=(0,s.ZP).svg`. animation: ${p
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):323758
                                                                                                                                                                                                                Entropy (8bit):5.567464241648237
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:e4xP8OF1uCRO54gBB1xcQLeD5EXaCmQdZKeo:nxZFgC0Ntf0
                                                                                                                                                                                                                MD5:7972CBDAA679135436D0A5CBF0B3C4C5
                                                                                                                                                                                                                SHA1:A9EDFB2B66F64F73C862DB98FD34BE2077300989
                                                                                                                                                                                                                SHA-256:138633F29813E726252508F31D0381E8304FA89A16BD856856D482F00C5C82BB
                                                                                                                                                                                                                SHA-512:981A98DCADEF46009D441B6F83DCD4F9926F18DB399FB3AFFF1FC5FFA5AFCAC55C23270486BF39E9068376D41C726A071730EB9B91A6C4D1E4878659E7F4ECEB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-DDV8PBMEHW
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x129, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4912
                                                                                                                                                                                                                Entropy (8bit):7.959540815020147
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bTqEhS154dLcWXSlNVSezgXrrmurRtyDfGaE+0pE5vyzW1QrJJPljgtT:BhCkLc5XrevR8P6+vh1WjK
                                                                                                                                                                                                                MD5:DF10C656F83EE63CF1A1AC8501B2BB56
                                                                                                                                                                                                                SHA1:FA6FDBEB3827980AC1BBE2237E6BF8BA25E169F3
                                                                                                                                                                                                                SHA-256:D502CB19DAE171FDDBA0C7CDF8BF40FA733C201B54FAC821E8326949208143D0
                                                                                                                                                                                                                SHA-512:3302120B0AF24443FC562C982DB85ADA03692929386D1335698BD2E1A4B67174E4B79CDEDF928316987BC0DC352D53DEAE009445A0ADAD70445FB63CAFE5DB01
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcrank_it.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF(...WEBPVP8 ....0Y...*....>.<.I%."$(.....@.....4..s.._SI..vm...3...KN..c..........t'._f..w....r[..........x..../8..I.u....!<v...j0...V...{.;&.W.a.........l..I.{..]Px.".O4....[j...f...M.. .G..V.(-....}.......wR...i..F...e^!!..../..[.,x...F.F..;4..V........*.x.&.N.@.L..W..|.I;.7..s.<\....q......x..Wb]..b.....4O.Z..-*.H....@j....{.:.aT(....kx2.D.q..m....\.XG..}.Z..F..$..'.q.....G..k..nq.....9...e...{...i5.f>\...RT..]....z..".e.l.}(.S.L...S..Jnl.@.."..m...".M....R.QT......f..n...b..I.-........>.._.Z...3.!..\......9.3.|.AA.-#.fp.z..eLkh.u....=..>.9..(_Q.3d..b.4..N.jR.u...G..{6u......4..v.........Y.Y.x.^;..&.=........!....^W(....u. ./......n...,1-c....P@....;/.1....Z...r..".P...q.....;.VnW...>......H..kE..3...Z:...Z.....A..A|...9d..z."....b....q...t.V(..btgFU.6.I=..[...R2..8.....5..lK.....ru..f...>..........W(..#2...>.J.I..;Zn....%l[.|.<..."..Jn7.d)....%...n.{.........0.s...kM.G....?.d2....q .9.9Ml.,...!.z/h#.u<..{t..8../F.q...n..3b.Z.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x272, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13618
                                                                                                                                                                                                                Entropy (8bit):7.967701621579845
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzKtiLDkwe5X0D/4ckfo24pEjc7dFxz9SuTum7+p1UkrskCN7cm1oBMI09/IRVs:lzCiv3e5akw2lISA+LQkCNj1oBlq/cVs
                                                                                                                                                                                                                MD5:5A8125770036E87492625B8913B29FAB
                                                                                                                                                                                                                SHA1:D3B49610BCAADB829FDEFF513E12A7752147B3BE
                                                                                                                                                                                                                SHA-256:8DB7ABC8A08236010028285CB82E0D7D4AB163A9291448E90898B2020900B105
                                                                                                                                                                                                                SHA-512:4232427F61413C8BF695A21450AAD077CE1BB6145E001BC8B67955FA198DF71AA747F6F93987EF8F196FC945A601D52C2AAEF382684FB4641AE67528F4A641F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................,7.....XYV.4.H..{.d;*.%.4.__.5i^;X.f.R.;j.....y,..=.y......0pX......xe.I..sVc.....q.=:=.)CE....`" .2eQ.....b..$..2[....z....K.s.2. Y....+jkY=...7....q.Cf......8..]..s.+j...hX..cC...an...d.V....Dhf.5.P..}.Z.[...#..^M.W...zT.. ...N...#(..E.-U..Ip.l.R.9...X..:o...cTND4..q3.;V...R6...R0a_}SFl...$I.}.>.0.N`./.. .f...z.-vIn<,T..Q=.>.:..T.........I...T}/.....,T`7\.U$j..KR3.$Eq.W...;.....{:.z./.5....e..Ws......V.=..R..)....L.).W...CP.<x...4S..t....*..8.........j.,[...SJ..$(R..Y.....!{...9.d%<....+.............ws2.+X.`32...e.......N<..n..c......P.x...6\g*-.[08.D".o....v..G..Y..W....3.W....E.....~IL.)hN......m.7......i.oG.?4"....vA..OE$.. .n.../....7...Z...q.....6E..y..Z.M;.a:..t.#5.....u.....^5V.....5......$........W
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5346
                                                                                                                                                                                                                Entropy (8bit):7.963335600698945
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:LmL+XT1FWTaxABB9vA8BO4BABWgmjGjn2Qw9r+9ufClgE1vVVn/3bqzZJhExGKyz:qKaF9vZBEL2QAquQv1NVn/3bfc
                                                                                                                                                                                                                MD5:CA747AF933998D6E31850507C6C37523
                                                                                                                                                                                                                SHA1:79083D1835DC8CEE378C19181CFE375F727A13D3
                                                                                                                                                                                                                SHA-256:E0350C6F52E103598CF0F38578B8B8899E57C05FF376D17EE1149E7C8DBFA516
                                                                                                                                                                                                                SHA-512:FACE9715D31BBFAABAE5110D07DDADFBF8117F12E335DD03EB2F2C716679FC852AE577BFB98C74D856F52C23FEF9989ED94AF50108F0F17E7D16517205D2DD3E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-elon.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....z...*....>.D.I..#&.......e..]c=W6-9..<~`....~.z....K....s......Sj...H.......b......]&v..~x....T#...p.&.u......V........".E...V........A .b..4..;w...zM7P....c.3......].1.J.~x...a*)..a.....t....-.*._..D..%".......4........&) ..*u...@......*...W[.......KyH..,(.Z]K8.......*..<...?.... .=9.$....~....Gj. ..O._Z...O.2.=D...Z....<Y..o.....F.j...8..*.......D.......`...Y9%\..U..:I....5..]m..'..U{)....:...(.e.h.......,....8.o.M....s.^..D..e..2...u..R.h...n...&.M'.@.?....E.w...%.....W.)G....U.$.P.|.[#...u.#... v...H,s5.rJ..~....pc..6E2..E../...7....R.(.i....a..."...P.o.&k._..X.q..E .\.zT...5..>.{.".(;..$.Uv...t..B<d...G.7.2<....~...]G....Rj..\Sb.2.b?\.ws.........9i........*Rb.y.'....X.K.<.6.Y.L.8R...."."XH..C#$.%#..G.[T. wb~.|.1..Js.hw.."..G.......#.F.:..#.7..p..........,.T...x~o.{..s.;...>\...f.....3R....[.........gD..t...N..$...j....!...._S......itBu.z...L.~2..@..:......*X..R)...A....O.K.T......L..-..0.&...9..q...H...d.........2f#..^f.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11056
                                                                                                                                                                                                                Entropy (8bit):7.907378687763492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:qOS/+FwXx2mbexZakKCU5pf10IEHqt35iN4mKyeKFI8her2P4nLuUiesI9:SNxHWZaZCAfGIc8C9Qnzie59
                                                                                                                                                                                                                MD5:16675548BCB670EAC22D99BFABFA12B5
                                                                                                                                                                                                                SHA1:C9E5C79F48935316C06FCB73E0559ACD915DF02B
                                                                                                                                                                                                                SHA-256:0A233328361AB37C5A4DAC19E9D338CD57A9F7D3D7A92DF693BA42952A599AA9
                                                                                                                                                                                                                SHA-512:545196F9787E5085E0DEDF39131B52722E37976E2A35BAC04EDF00897081FEBFDC665FCC5D08CF40C2CDFC1110629E2A6C86E24E38575E34E98D76DCF12F0305
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR..............LzA...#PLTE.?2^7<o9.V ...P.AN.?.J7.../X55d7?t:Ay;.B9j7D~<-T3*O/.J7L.>#D+'I,I.>G.=.b ?&.;....3..:#....=X.My..^.^}'...Id.or..p...0k..v..0X.T..A....T.K2. .;f .nK-\P-.M;M.d.R.DX2.)Ue8V.rDH+_..F4.f...R.....=..{t3..L \.BHlS._+.S.+.<.G.o2....F..?.Q.`.i...L......R.[..$......sT.[<...........C..W....pHYs............... .IDATx..].[.H..QT.......)..$|Z..l...UW.........{.3....P.E.@r.s..3gf.....v.q..f...Z}E.B...L...j....o..../....._....7o.......^..J2K%..M.._/.=......,.T.....!|x.b.....^.....q....j}aeeAg.V.?....U.....?.........S..t......t.+.....OV...(......@.c.(Vk..X.f.[.Q..Z.....g.......no...z.+Q.6..,~....*@......T.W..P?.........I...t.*.A...j1......e.. ......._J...i...PC..gM.q.6Q...$...|'...%..5.L.J.VM..ggN.i..~..0....._.|.f%..z.....u`..@.,...... ../../{.n.8....d.Z,.+..\..N`|?.)....yau..tv"~$.Z[.W@..>>...5S.P.......(...$l....*a....Vu.../8N.....g.xn%.eh......N`......k..LR.\..._.x...s+.u`.S...(.( u =k;..Q.o.5....._.?....t..\...Mh.g....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6142
                                                                                                                                                                                                                Entropy (8bit):7.600582107078182
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:EaN26MT0D5MdtbZPAVwzVVjNTU1EQVBd7g4LLj4d/UebO4N:ENYNMtKwVoa6x4RUvk
                                                                                                                                                                                                                MD5:605D28E0EE8967B964568217A328B64F
                                                                                                                                                                                                                SHA1:660B581A32165B3FC0A4D64FF6CA15D7D88FFB15
                                                                                                                                                                                                                SHA-256:A1CCAC5EA64DD209EDE81783F15A5873A1EF643C5599833EAF24BCB5B4B4EE57
                                                                                                                                                                                                                SHA-512:D9E25195D5382D17C32002DFA55FDC0D4919D214E7188EFCBA77DEA4FFB4382EC65E1DA93A6ADD20F9D9771D903B8A4A892F6A9B59D1DDA39779853A9CF2406C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Froyal.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):741975
                                                                                                                                                                                                                Entropy (8bit):5.422223981107676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:+hxyjnZYrrJMpVBTI2sarR0WORV/as9IiIGqZSmQr7X8goLTjrQaa+hW/x4L9q:+hEabu0WORtSiIGqtQrz8rhW//
                                                                                                                                                                                                                MD5:E4CCC54F804D86CF65F49015F541CCA0
                                                                                                                                                                                                                SHA1:92CC35E15CBD44EE074DA29F6EAAF68B8BED2FED
                                                                                                                                                                                                                SHA-256:6871639E990041C1A3E8589D570436F063B948CD55BD7D7567BD1B5B0F62EC8A
                                                                                                                                                                                                                SHA-512:140D5D3FEC3B087B7A911B63A2B451407EB611CEBA2D5B7A8C679B98143BF99EB257F8567B48A23DD2A69F0DDA84112F3C370C64E52191DC00730E39DBEB276A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[643],{7383:function(e,t,n){"use strict";n.d(t,{G:function(){return tK}});let r=()=>{},a={},i={},o=null,s={mark:r,measure:r};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(i=document),"undefined"!=typeof MutationObserver&&(o=MutationObserver),"undefined"!=typeof performance&&(s=performance)}catch(e){}let{userAgent:l=""}=a.navigator||{},u=a,c=i,d=o,f=s;u.document;let h=!!c.documentElement&&!!c.head&&"function"==typeof c.addEventListener&&"function"==typeof c.createElement,p=~l.indexOf("MSIE")||~l.indexOf("Trident/");var g,m="classic",v="duotone",y="sharp",b="sharp-duotone",x=[m,v,y,b],w={classic:{fa:"solid",fas:"solid","fa-solid":"solid",far:"regular","fa-regular":"regular",fal:"light","fa-light":"light",fat:"thin","fa-thin":"thin",fad:"duotone","fa-duotone":"duotone",fab:"brands","fa-brands":"brands"},sharp:{fa:"solid",fass:"solid","fa-solid":"solid",fasr:"regular","fa-regular":"regular",fasl:"light","fa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 2225 x 1064, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15211
                                                                                                                                                                                                                Entropy (8bit):7.770528072942576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:5NU2WFGsssssssssssssssssssswJ/PgzjH+u+R6rGHJsXdH2:KFHHsdgiV2
                                                                                                                                                                                                                MD5:C8918E370C2D060E9B834AB192E6DA1C
                                                                                                                                                                                                                SHA1:03C9874EB87AE34FAF03D1C591323F08CBCC5BD3
                                                                                                                                                                                                                SHA-256:80E37DB2480AC4B58BD0D89D012877D92B8A0AFA31477F5F4F27438345F9733D
                                                                                                                                                                                                                SHA-512:5740F6494FB355E0C6905740A641558836AD88A816DA3D829ED1DFDAE2B990FF6677D32E6BB8DB90C6DDB7A0FA95918143A19A6161091C1EE56362EC3E444F64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/images/billy.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......(........+... cHRM..z&..............u0...`..:....p..Q<...$PLTE......|J.|J.|J..............................tRNS.......^i....bKGD...-.....pHYs...#...#.x.?v....tIME...... .c....9.IDATx....dY.....<[@.5....^.4vw@.z.=.....~...\$......:v67.r.He.o.2<.c...P...+...{.../.W....~..O....2.>:8.+tK..?.L..xH..........by.[w...W..h..........x.^...[\...+..6.G.pI..Y,lm(.by..V$p.V.6..U........zU..`:.bai.8..P...9..O.>.L..@...B...&..0XH.P-..~...L.+`].q....h$.X.Yo..@#+.Y.._Q7.>.f.+.v.W.-..`.hE6..O7I.M.O..".....wK.>..Y..b....yS.a..bag.pMhdE7..O8E.M..x.&.X.i.kB#+.YL}...o....(.......'..1.Jh.V.C.M.O.IR.....kB'....:X...>#.Ii.V...f1.!1F..,..'t..,.>g{9.e.cb..bacO.Y.JR..5.,...,.......5..O.\.E.....fi.fA+Y.....,.:..4K.i..>(fH[X6......,M...O..h....N...f9.fA+4K.4.Z.Y..Y.Jb.....%^.....fi.fA+4K.4.Z.Y..'...h.&h..B.4A..........,M.6.?.P....,M$7.....h.&........,M$6...h.?..Fo4K.4.Z.Y..Y....Df..A..,.......,Md7..p...,M.,h.fi.fA+4K....f.Y4K....f.i4K.4.Z.Y..m.o.Sg.C.4..,.P....,M$7.p....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9483
                                                                                                                                                                                                                Entropy (8bit):7.941520490431334
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz6fG7aF/TQ8EGc1oGrYcFnn5IeOUnrS+QU8CQdqc8S+ukPtVs3CuikDjS:lz6em/sGcuGptHnr+U8CUq9ukPr0ikDe
                                                                                                                                                                                                                MD5:550B047911200557F1CCA97A5BF3F8EB
                                                                                                                                                                                                                SHA1:DA99749F2E7735F2AFAE166DB156830CF7FB676E
                                                                                                                                                                                                                SHA-256:F234E020EF6EB2C05DA19C9E5B4257B78D7ADD9DCC8994FE91A79249A63E1859
                                                                                                                                                                                                                SHA-512:667335CDE26427DE74B9394DEC86D73EE5AFB46710CFB7383BD3DD75E29717A0FC4CD95B2E5E0A94180C3DCC4D566969D7E43A263465FC8C90F93AFF1E127E56
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................i................i....y_../a.........0.d............*...3...].7....8....A.V.@Ep$E...!........h.....E.J..f..;q<..vC!_o*..V../.~........U.6..L9.-..6.=....|.x..P.....ee3g..A..wih....^2.......7..z........<.[.r..v..oT.,.......Tj.....|....#.4....m....7b...*.X)......b.M..X..G...I....G..<.]z....2,U.9ZdF..8.S..oO.*.0<Sv."4..\r....s.Df..Y...G'..7gUq.z..l..e-$-t..S.]...y...........H....x.z.W..b...[.y]..\......].NW-..2..m...........FO...........6...O.O-.'.GI....f;.L....m`.c2.d.;{O.(..u.......+.^..g..P.<...y.jS..T...4.=*.....i..w]:..f)....v,.|...b..t..Mt.-...6Y....8....k.S,i(i.q.0..ke..g..i....i.U....,8...*..w.}.,......8.8d.pSp.!..{qA.._.e.U.NTON....I..Y...i6......g...H..j........G..%f9...?6YZ.p.....c..U..o...C.........W......29.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):676
                                                                                                                                                                                                                Entropy (8bit):7.605121698337356
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:kWdkB6MB7ow0fQ/uBI/JzCsqhQGvcK1UTHkHzc1jEePzC9nr6VYu2fx:fmsMxl0P6/J+vYrKzc1AeLknuClJ
                                                                                                                                                                                                                MD5:63377B627529B4DEBCBBA310B3565C3A
                                                                                                                                                                                                                SHA1:5FF0EB61AD39D616F654DF0E0EA15D7DC8DE24F5
                                                                                                                                                                                                                SHA-256:B528915A3CF38DDE6CD3E30F2FA6FCD260C5229B454057DEF2D8DB25422D915E
                                                                                                                                                                                                                SHA-512:1B6A0E31C108F615229FE6F12FE9267669D34C60C8982CE7D892CA7161EA864F431B8836EA5A4ABDF78978AE2F79F1C1BD056294B7BC3FCFC2398039FB8C7A0E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly.png&w=32&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.......m....m..Z.?....H..5.hf.Q.....o..1....5.S.s.&.f..`.G.@...n.?y....?.%...o.nb.V....o!E7LM....*.......u.QQ...0......'.m..8:~.S...eG.........T.x.e&n....(vX.w.]..&.v..Q.l.O-.tT.D~Q...`.t@....."".K.J...0..eB..!a.B...3.IZ.N...5.h.{........p.y....VP8 t........* .....4%..t....W.gR.......|.a..E....9....k.D..<.#.......\Z...7.....<['...p....k=..g.....{.o.I2..mN..e~.....|.....W...y.f..Q.e.\.]../..}..a..S..........s[l...q..!.L..{.+i'./.'..E.n....Bl.k....^......:.H.s9?....bU...7..1..r....!.t....#.`uk.$.}......s........6y..w.G.....`..'.%.F#?..........2h.. +.%.$..l%{..c .[c....kA._...!..`Y.D....n*#.+...*<)..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):123515
                                                                                                                                                                                                                Entropy (8bit):5.30278642943138
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:mmmNhMq5ElTwKGpCpJLNpUeFdleJM49pGv7:/4hb5iFJ49Ez
                                                                                                                                                                                                                MD5:41BBA35C951C5D805DECB1D6304335EA
                                                                                                                                                                                                                SHA1:028DFEE9B2DF88A624197EBC7B9A535D06027CC4
                                                                                                                                                                                                                SHA-256:D3C532E027A1734A4AC7A1EE2F6FEC57FE228F879CD398BA1CF1C36E140F15EF
                                                                                                                                                                                                                SHA-512:F7E0803A274E4F116B6C42CA2FF892872218E3349D72FE7A1C569E27376A89B9B894F6D7482D81ACA6144D373B57F3FE50D0AFD0D6E7B80C03D77012F17934E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/350-c195d8e72bc66974.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[350],{2786:function(e,t,n){"use strict";var r=n(8872);t.createRoot=r.createRoot,t.hydrateRoot=r.hydrateRoot},8872:function(e,t,n){"use strict";!function e(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(e)}catch(e){console.error(e)}}(),e.exports=n(8043)},4989:function(e,t,n){"use strict";var r=n(8872),o={stream:!0},u=new Map;function l(e){var t=n(e);return"function"!=typeof t.then||"fulfilled"===t.status?null:(t.then(function(e){t.status="fulfilled",t.value=e},function(e){t.status="rejected",t.reason=e}),t)}function a(){}var i=new Map,c=n.u;n.u=function(e){var t=i.get(e);return void 0!==t?t:c(e)};var s=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.Dispatcher,f=Symbol.for("react.element"),d=Symbol.for("react.lazy"),p=Symbol.iterator,h=Array.isArray,y=Object.getPrototypeOf,_=Object.prototype,v=new WeakMap;function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x269, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7307
                                                                                                                                                                                                                Entropy (8bit):7.925476691718624
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz1Gjo1+yPv24Ftar8QFrPbpXLM8La/ss2H4Ktg/Hcg40C3OL:lz1WA924bar/FrBLMCt7HfhL0C+L
                                                                                                                                                                                                                MD5:03536DD59F58F21962CB0A6430F17B9A
                                                                                                                                                                                                                SHA1:D77FEA9CB8E2366751CF74F16C8FAD9A4EBDF0EA
                                                                                                                                                                                                                SHA-256:337E419544BB398F6EB15B392B19C323A5E24A4DEF7EB4225A845ADB0F35EB7F
                                                                                                                                                                                                                SHA-512:C214458408D58A50AAEF7C11A7E4108A6A7D62A4C86EF4E7F4A24BE5308BC7E560802D763FC1D749C13D30DC2324B47403B7DA6154E31BC22C6AD16DD417B2FB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................`.........k...v.L.t...g.T....5.-(.P......1.@.$..@.....R^.J{..4....%=3Nk.t........./Q........*0..P........D..|.J.}.I]...+....N....'/..q..`... ....H....?.q=...sv.7..{....y..m.;.......|.w..?.:q.A.A.PF(...(......g.~..~.._EC'....=..^..y..B.o...^.?.....^.....^..........j..5.@...K..w..?.......}_>..V..x.......H..TP......|.............. ....70..{......J..e.J.I.....:KU...%S..@.......8...@....T...'5...q.&...7.zex....n.5.i..q......>_.6.......`.T..`...u8.&;.[......}.'oO....}.&gAx....F....5....J...(T..#.;...e..T. ...M.(....Q.p.....D...Y{......z...~...{...}..:....p..\.K5G.z.<.4$.WjO.k?&.L.os.s.).I.W...l..I.._...{....3}2....ye-<kt..)a..Ir.%e..`...C..]Z.....-.X.\.5. .>..o.$..{)[.0..x....CX.mp.^7.....;p3"X_..J..G....~....+Y)..C.XtxgI.5s.....;r?;Ik
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x252, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10242
                                                                                                                                                                                                                Entropy (8bit):7.9850586031279835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:V8N965HK8bSmA+yHzXI34dGqdm05vQju7r9quokrVpB2JJiE4tTLk5swaF:qP657bSmpQzq4d9xv5n9VokxpawDMKwe
                                                                                                                                                                                                                MD5:7E6C7FBF38B9A676423D726E77AB3012
                                                                                                                                                                                                                SHA1:6B50220FCE23529A25C75E635AD56336DFFC3E0C
                                                                                                                                                                                                                SHA-256:157AE640B331604FD2A52C76331D077C4D1C01F1AE46352BA906209E875202E3
                                                                                                                                                                                                                SHA-512:5C52AFAABAEFC44279F1928A60A6811C4516928F3DA89F3087B2ACABBC77FB67F5E3689AF6AC5BB5FA8E7EB87E53D2FD0F49DF428412DA700915385650FC51C1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-swift.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.'..WEBPVP8 .'..p....*....>.<.I%."!-.l...dl.X4cus.......~7..5..l....?............g./.o...z...za..y.u....g..U.]...N.n<._......-.$.......c.J.8.|.,..\...!...}.......Y..?......z.L.......`.........)[.Pe+.Bc..r..r.~BO...../cX.....A....U.e.I:Nf.J.....WY+.].,.f<..g....i...A.sg..%.zn.......aa]C&.H.g.PK...Y.::vG|-............m.........%6..Z4.U.3fL5.|...7.^*..8...zD9Y.3...O..o...9G..R..X.R...^..........^.+.6......Yk../..U^.VV1....1"u.....#...Y.\z\.].;I..Y..;..x`.DJ(Q..h.Q...v..d\..8.6"..a...d...'pDjx......:......bC..ri.w....Q....m...z.te.......Ryw....8.9...\4..)... ._$...o.b..FK~...k..H.j+....c_..Z.......`.B.Q..9y^"......~+..J..mH[..|..yl.m.....f..)...LY.S...TDW..6=.m.:....._..5........V..=e.m...2...W[....Qj.....r=....,g.I...]....`.).Pix..3......(R...He~zyd;R....U.q.b...7`.*m.}...+%.......y .Onb.}..h%b.......l0..EL..}Hr.[54M<.>^...UW.....=i.q?....G...{.......D.#...\3._.x...xP.....#n.[.hw..Up.....J....M?.....P.}...O...^0.g.e.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x154, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4060
                                                                                                                                                                                                                Entropy (8bit):7.950532915410619
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:XoZ86PnQZOWKCXy7WxfxF/N+ARO62357G6zt6TmmzNHpZ/PWtVv3:XB6PSi7In06o06BjoRphu7v
                                                                                                                                                                                                                MD5:606A3202C77CED1781605144F08ABFF8
                                                                                                                                                                                                                SHA1:344F2A393C7A37A6B40C663E1537927E44542B53
                                                                                                                                                                                                                SHA-256:D583BEA8BA448B0F861F71961D351E26597562CCF670429964FB06EF8F71DC85
                                                                                                                                                                                                                SHA-512:FDEA2A1E8A74BECC6001DD26241F769336144DDE7CD4DF4D05F8E70D0C7D39C6B6ACC2E9335503FB11732C4211053F7A79F939FE10A8C1E262EE12055EDC9554
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbelieve.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pU...*....>.B.J....%......M......$.g.....~.,g..G..N..}*z:.......<.c...g.M.C.......7.w...X...y..uK......k-H]....... ..o....W..q6h......e+<.|.#;.R..S.\.zg.G...jk._/R..Xsm.........$....k.....7....B......NQ...ad6...]...J.9..x.0PqI...qD].P.....e....\..c...6BL%...c....~a...i}....N....w..B....[5..~..'..r=.~..N...\c.m.m..6."j.d...!..8......1..F..dO5.N<.v.xw...|...2.G....+...m.o.$...e%B.K......w....:...O.....Z!.p.Vr.u..J.;....e.Z..5.5.v=\Jh.z_..{\/.6.8O.H"..9..a...,.5K..o.PB..W8..P...J.3...H@U3.#7.@$m^..a..ltq;)q..`...M.~.../^.e....V..gKQ...d..~H.......u....C.p..X..:".9+$B./........M>....-22$....eJ....o.S.. s.?Ph.,..H_....@.X.8.-V......<...O.O==.....$.._.......X....i q.S^.G.....R.d....<.....j...N..........qS.....F]...7../-....Vv....|l.......X..|...Y.5..X3....;.s4.8w...6.HY......F.X.......k..r2...5E.fN.....r.^.!U..X....%=f.R.s...=O....[./.....G6...a.L..?.#..>]......\...g.L.YE.p.Tj...%..g.Dap{.,d8...$'....?[.O.......m...E..V..0I}..h..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x144, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7947
                                                                                                                                                                                                                Entropy (8bit):7.93616455741987
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzakjjTkFh2bNTobXcma6xTfW70ckK22jsxr8X3sYMjmsvP1oqYI0I:lz9ah6TobXq6hckKTgrDhqqYI0I
                                                                                                                                                                                                                MD5:1E7ECA86507673C786AE3F766FA3A56F
                                                                                                                                                                                                                SHA1:33FD09BA8DE87481670FE0DE282703E79EB6DCB4
                                                                                                                                                                                                                SHA-256:CB293C4FE9D3D47C3E66676701D043175D4C03F28F460428BC730199D9745B98
                                                                                                                                                                                                                SHA-512:096332536F6E39F6D96FEF2D452429AC02C0D776015C37D08FC3ECC8A942F1A7B4AB4412153015A8C4510D350318941247047E37B8668BB5A0FAF5F90266F037
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".................................................................................m..u.\.{.._S.....D..Y1.I...".Ij.i...%...9b...q...Y.\1&..$<...`....J....9"..I.+..,...;.`.|U....o*-..).........{.'...x./..N...<SD..q./...qHT.4..dN.[r.!V8$.m^...dC.S.l..U.......hs.......^.Q}.r.Q2x..T...O.....s.T.)..t.(.n...k)NL.#.h..R7..\.g?..k....w....5...h....".t.No...o...R.C.8.]..Z....r..\...G..=.....D..cE.J...t..j6.3..].Q...r..T.E}L.7...P..YF9).W[..-W....j..?)ky..\.z$0..%..D./...D.dd.....~.[..........u...f.I...-Y...iT.......LK..%Zn.S.........%...U.rFt.2....gJ$;.tM.?;..[..T.^.1......).....f.=.f%...i.M9.w.H..$.\.jQ.2e..o.q6.{.-...%..j....Z*.".P1V.|...uA.>.U.Z*..$l.t....E...!uN......o...S..x....A...|pG91...^..f} .p.B..6H......#.....].;9._!...h.ThY.D.....0...-............................!...1"2 #3.$%AQ.....................2..Q.1.V..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x232, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7220
                                                                                                                                                                                                                Entropy (8bit):7.973919115759935
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:C+yph5BAPEVhMDRJfaNl1IyxWjvxnCYsWg/sFrKjVWP0T47:IppA8VhMLfSOyxGJnC9gJKo0T+
                                                                                                                                                                                                                MD5:4635985EA18D280BA6DFCEEAF801E4C9
                                                                                                                                                                                                                SHA1:4CBAFE69ADE8C641D9519820BD63660B8DB05FF8
                                                                                                                                                                                                                SHA-256:2DADEAD8464A3FD87128808E928600715281892BF1ED878E30791957CDD55248
                                                                                                                                                                                                                SHA-512:0ABF758609EED5E45DB53704F24BC9353BB1368CF274AFE6BC29A6DAAC3726914727A2324D1F3B5A82BB1A86F0C34C7C8F1C8BBE0D2DF218596E1C788D6E599D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-goku.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF,...WEBPVP8 ....{...*....>.@.J%..$.v[....cn..%.Ow._#......<....G....._.o.ox.J>....z.z...{..t.*~...{UV}...3T._.i(...mB=..v..9...c......1..............@...`....>...E........ ]......>.5".@..8..r.e............i..}...._..+.Z.~...h...y...c....4.H.]$-......,.LP......d..7Q2.{E.b.,..........|.RB.,.7:c.H..F.W.11 c$:|".q..\C.JQ.....z...Cr...S....9Jf) iT.mU.2...1..K_.lD...n.............%.G..e..x...e...p.....S-...V.........3.f....X.Mm..h...:.0..b...f..iJ9.......h.-.P...g..H.o..p.c|..Le.l...1....b+..k.v.'..B.._...a.?..6Q..'...r3.U..Ym.xs.oh..9w...........Y.nEW.L...R.Q#.wO.....T..1..z.....9...[..[....HiQ...(...&..."P......?M..V..,?f\7...././.(.?.F...HA.".M.(..l.:d.../.:c..B..Z....7.|.Oo*n... .A.2H.S.QY.,...'..6]..9Ae/E..(...`<..........0...z.u....OeY.#rv..C.....Ip....3[r..2.a5.R.....x.g"B....k...Jt./...:.%?.).A..2..v..<.f.H..G.eU_p..Y.y....H..I/n..bp.M3Hl'..3.%.d.U$.9.;.....|.|....n.<..O.G.gq.......`.]....M......&....y..[q..2..5.z.'.5j.d=<<K.}.^..>>..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14158), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14158
                                                                                                                                                                                                                Entropy (8bit):5.330247621288536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:iP8duw6b701+1EBqbZQyUObFYQ2g1e1GAfG4m7/rEmP2I8Iqfud+CnIt5b/4rItG:wjg1+aBacOtS3G4clUfgtY7Gbf
                                                                                                                                                                                                                MD5:B386011C802123059EC3F46BC4772616
                                                                                                                                                                                                                SHA1:4878B519BEAB5B166E80358663C80967E0DE9ED9
                                                                                                                                                                                                                SHA-256:A5F9FCEE045EB147AB5FEE8185FE23CEAC3992CA70C92A551DCA636D02FE91AF
                                                                                                                                                                                                                SHA-512:6421A59EA66B162386BAF8D31EE173CE6D0F4DE8AE25EBA37371A78C09D8EFF99AEAB5F12C64AED7475EF06C920092745E6E99BCF7DD5B6D291BAEB1D54CF962
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/app/layout-ff238cd9e1180364.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{3627:function(e,t,n){Promise.resolve().then(n.bind(n,3677)),Promise.resolve().then(n.bind(n,7205)),Promise.resolve().then(n.bind(n,4489)),Promise.resolve().then(n.bind(n,118)),Promise.resolve().then(n.bind(n,3330)),Promise.resolve().then(n.t.bind(n,5683,23)),Promise.resolve().then(n.t.bind(n,7420,23)),Promise.resolve().then(n.t.bind(n,6922,23)),Promise.resolve().then(n.t.bind(n,9407,23)),Promise.resolve().then(n.bind(n,2250)),Promise.resolve().then(n.bind(n,942)),Promise.resolve().then(n.t.bind(n,6127,23))},4489:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let r=n(6530),o=n(8446);t.default=function(e){let{html:t,height:n=null,width:a=null,children:i,dataNtpc:s=""}=e;return(0,o.useEffect)(()=>{s&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(s)}})},[s]),(0,r.jsxs)(r.Fragment,{children:[i,t?(0,r.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",wi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):34096
                                                                                                                                                                                                                Entropy (8bit):7.969205882862177
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:jYyVif3cefntExuurWpXc6LaoQS+x//rLZcX2xpnQc5IT:jQfMe/axxWpDQS+xHvZcXEyP
                                                                                                                                                                                                                MD5:D11849D67E13D8ECAF04EECC42238379
                                                                                                                                                                                                                SHA1:22C5A880A3C1D17F8CBE4F55FCA28F00F614C8E1
                                                                                                                                                                                                                SHA-256:0C3234157F5932DF7BFFC786D1B0B6310B2AB2BD78B0E499D5A0D9EEE87434F5
                                                                                                                                                                                                                SHA-512:71220986FDC7613FF7427E5663E43F243082F30A3BDF6BC2226246E7404F976EFE39BBEE691E64938B83A5C5C9540D0AF0AF66D96EFC03EEF1EF23BFC0AB3C4B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses-3d.jpg&w=640&q=75
                                                                                                                                                                                                                Preview:RIFF(...WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x201, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8946
                                                                                                                                                                                                                Entropy (8bit):7.980157126105515
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:mGdTi+ied/Mkm/vVW0uF/9gXo3x4LUx5SwwAmEmldgJ:FB5ixkmBuuMBS9AT4W
                                                                                                                                                                                                                MD5:1C0CE1C5E8D78CB8B5EFDA4528690A9E
                                                                                                                                                                                                                SHA1:8E818A6BA2200244C96523934EB5B26AA36F1415
                                                                                                                                                                                                                SHA-256:8FBB6374EBC6AE556916EBC9B0C3A36B334967E01C465B92F87C324F89343702
                                                                                                                                                                                                                SHA-512:7E7D9B184EFE2D9C0C17C3C7879FCB17D7777EED9102F1B02DE9B2D97E904F53830D6BF2D0129DFD1F4860A42452F0F1B7BD46619D7FD123C6017C000B0D3597
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fmoon_mission_pepe_wif.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF."..WEBPVP8 ."..0....*....>.<.H%."...|....c..5......$.{.3o.;?...;.~....p_.....c.kZ.w.._Z.....P.n.y..A..y.~w._i}......Y.^...=".:....`......8..A./.k$..l.F.....].i......m...!=s.B...U..{.p;H..O.....:.I+.."j.7............./.:.A...S..J....X....^..w|.x.%.4.!.B0..N....@m...z..l..L.()lb.%\...*.A.4.nc...h9]..8..B.'.F..^._4...K....x..{hZr.v..tQ....5.FS.h)1...t.....`u....1...}.=%...ur.t9..L........!......?..o..%I19.-...?6!sxm...~2u.2.$.2..%...../.37;........fB..{M.h0....).........o2.....<.L...P.t..C....;.K..sg......4..CtO.a.-.%>.eO....].B..&..(.r.......u.|.....TJO..T..m.A...V.X.Y.....a~.q...@._.nv9..S...Q.O"Z[.....!.F*..B.Tu...3.!.O..Oc+^"....F.yN..y...u.#d.L...o...0oh..l9...8-_v...6}.\f..s..5:.z...2....P.x/...:.j7~..9..`t....b...t.u..S...j.91c..wL!.._.....%T.Bj-..|y..X.iF..w.m....4..&CQ......:.m.OU..2*c]...0. t3D}W.T.A.e..a..5D....$?.p...H....`.....e.'......-......?.P..>.){.$.u.....-..a3.,1.=_...#.(.o....U..e.OKe.6,.......a`...lv-..EO..fz..x.g
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x232, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8391
                                                                                                                                                                                                                Entropy (8bit):7.93732682163399
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzGaCIejXRUbwrUAWSQuJ0Qn+ilIVMUZLsFsyu/:lzG5LYALQu0K+iOVhQiyC
                                                                                                                                                                                                                MD5:ACE8B7ABBA934FDCE5AE8EAE9A7C19A6
                                                                                                                                                                                                                SHA1:CE2A0C629DEA05692EC4DDE48B8806862B6237AE
                                                                                                                                                                                                                SHA-256:8124220BB3A5DA8BF91C81E60BE6A28A9195980D767339444AC2C5E607150AF9
                                                                                                                                                                                                                SHA-512:F5EBE1D036D6369604B88DCE52C30C7B1707A76E0A21A74B34DE0F3FECEAB5F2A444C12B9F919A2DBFD830EE19CBF2AE254363F07B3060DB49A4C146DC07BCAC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...................................................................................U.QXM...J..X..<7!IKB..Z..Y.h...#...G.H....;U`.E.EN....j...`.fj...g4.t...(..!.l.0.f...%.K%.+".)l.$..T..T....c..`..*[u.....^..Z.WkQ6t..Kg....v<..a._.X.P.....p...-.).I.t..W.K0.+[W........tG.......<....^............ic}'.4M\.....:c.H..+.5e|..@....t+.7#..{y;.~}..)._e....-.]o.g._PTcZy;.....NM..A.B........S6.6.[t...le......T...#.b.8Gk..t>n...?..3U.,.3c...gG/..2.....9.t..K.....j.]*t.EN...sl..r.......U)..U.9...9Z.=fU-!.-.{l.=.....Q.'.M..\.d2>..$=^8.."......K.N......=:.29...<....u..pV8h.A..2&../.~.<..Vs|.h.x.>tU...B.1R...P.j.R.dler..v.;.7.u\....*..%,...I....F..@.J.....DC..:..BL....\.U.|.).h........YTVu.8.`"Y.. B.&..5Y...|..oD.. U-.T-..ZTVe.+..W,..qQ.L7\....G...H<.F...".6W..n.s.g..k...F.z....|HUd..@.=...1$vj#..r^..m..Wy....c..<.f.$..NP
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x171, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10088
                                                                                                                                                                                                                Entropy (8bit):7.9531239548174275
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzLHMid73TQi9jcoQlGDnkzz7rVUL6stP1jY0l8DM7cX2OE:lzDhci9I7lekvGJt18yXOE
                                                                                                                                                                                                                MD5:E12D9E3BD6A3C4B0C9F175A322EE804A
                                                                                                                                                                                                                SHA1:223EF8D62F6AC56D5783D5F626B4E32D46176126
                                                                                                                                                                                                                SHA-256:9B24AECBFD865712363A028A0EB3126C32417D276CAE228E3081EEAFB9BF070A
                                                                                                                                                                                                                SHA-512:A789C433A522C8EA74331573B5CC68859466EF42BD614266372FAD495A2CDC4CD6004A68E0AE02F16682B79A2FA417F8259F0F7F0237A585D3F412649EFBDB57
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................[.k..%^..]...J.E....Ib..cVg-...I...5.....n.......i.bn!.V...)bK..e!o..w....J....h...S.C......n.6.s.t.f.V.k....\>.|i3"...u%.....U.M...z.G.ku..j..eQw.e^..;..h..<..vF..h..AI{{E.h56^4]..........vq.......Q.%.?.u..df\.6...X.(....p.u^zj.Y e.6$z.NG.0..}..4...[XrkJE..Z.!s.....e..I=Vx2..;.*.htTU.....B..i.^..M....8.B6..F4`..y....=.=h6.,\.d..~".....d9....^...l..>....g.6..G.S..........f.L..i..N....`.C...U..I'.Y#~.V....[.S...H.Q.W..e. .>5 j.4{...%V....Q.hy..^.)^....L3(.5/..C..H.4*./...h..P.|.P+e.e.Y.LP..g....|....#0......S|..jy...X)9...LkA-,V.]pZ.%'k.*...M.n.....}.U.:.W..p'.*....Y.........S...`.)Ok..g2Rh$...[n.b..>......%]ei.......5u|.oAe...J.1..t.AKD.J).@.mt.......\.._-.9~.@...C!&...d....z.ZM.0.@.k..KC...3.....YN.....]^`?-....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):32
                                                                                                                                                                                                                Entropy (8bit):4.452819531114783
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:HrpJhnWthrNQRY:dnqNNQ+
                                                                                                                                                                                                                MD5:AECEDE3D2D1F11FFF24DDFC41012D79B
                                                                                                                                                                                                                SHA1:35105627B81B776B358960044F3236A379689E43
                                                                                                                                                                                                                SHA-256:F864C863E917FE176E4A7856495870D6C0D106280D23AB2C88BCDB5B1ACEB3AB
                                                                                                                                                                                                                SHA-512:07BBC4947FB5C71A84CFB19C56C32E97E34A5AD093763D15808B96F22F4A23A68EA6D8E5156BCF3924804B438C44471EF92E4B99F6E1CDAAD9167E4E79057C06
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmqDmUNjW3iwhIFDdP4yWUSEAliJz14PY2MPxIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                Preview:CgkKBw3T+MllGgAKCQoHDZFhlU4aAA==
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18852
                                                                                                                                                                                                                Entropy (8bit):7.921025368575486
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:IYNg7aWWRyn7MrGcDy4/JWjkpmVXSK44eKoGYI:IYybWRynkGcDynG0oKoGz
                                                                                                                                                                                                                MD5:CC6F25828F6B6410240B53A50072DE34
                                                                                                                                                                                                                SHA1:AB091878FE0DFC322FD077575D3BD15529436542
                                                                                                                                                                                                                SHA-256:6669B85B9B8712607D952890A41291B1C513873E1E2CC2755A66DF45028FA36A
                                                                                                                                                                                                                SHA-512:42089E4DA74E732717A1F397C7F49A9AB5E90CC5879459DE614F5CB0C9CA8CF987B3970F50426331546E18A7E4E2B53994FCE471C13A478A9699D5CC6562B7E9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ffamous_fox_federation.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.I..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4123
                                                                                                                                                                                                                Entropy (8bit):5.241310819255079
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:0Wd0j7EmqwWlR257na20VGLUVnWWCjMrm2WYsJ3L0RC/cfP6pZA:3tmHWlgFajUgcNYsJ3YucfyLA
                                                                                                                                                                                                                MD5:77645299750D34FA5191EB38B7A78164
                                                                                                                                                                                                                SHA1:1B7AC786A349063B4AD1E1E55BD325E54739D6D0
                                                                                                                                                                                                                SHA-256:09956B90550D821A066C001FC3E87B5DFF5CB8910EEC58B94921D631C0FFDD67
                                                                                                                                                                                                                SHA-512:047AAA2CCA0ADF10176277D13CB612401A0E92F7B5B88ADCAF6E7B97074516890FA9C515C0BB89370813EC0C9320A3309C8A9BCCB3FE8ECB709FC619506E7F47
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,s),r=!1}finally{r&&delete l[e]}return n.exports}s.m=a,e=[],s.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(s.O).every(function(e){return s.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);s.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(va
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x362, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8090
                                                                                                                                                                                                                Entropy (8bit):7.975999039774432
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:UTs7mBRBcMvGR+rIKkMEhsfCth4COBRhBmvLOPn765qn1/:qPtGR+rs5NtmdhtPm5OZ
                                                                                                                                                                                                                MD5:E826537514E0CB80247B50E83B94CDB3
                                                                                                                                                                                                                SHA1:C5C7AE9E322E6328A9928161F081DBEB54533E3F
                                                                                                                                                                                                                SHA-256:A761D3FB8DB9E6C4C9C77EF811ADB8FA5CB526DD064985AC09E06EAEAA1E43E6
                                                                                                                                                                                                                SHA-512:52B778525C7F2D38BA21CDEB9EEBBE72E50F62234C02DCA453490BC57366CF17D95484E2D3F352E07D1215FBE752B1C8F5645DD35AF224004840284F5B83248C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*..j.>.@.J...!.TK....cn.p8..1.._v&..?..f.....|..../....O......|.~......C...o.......V=...........XO..../.o...O......'.F..._....#?<.....WUy........y..O..........o...o....g.../..6.................p..o.~X.....W.'.....o......a.2.M.....O......-..............~....e....`...y.p....@......gu.%Y..\...... Z....d.m.$q.u..Gtl|#..).I.*.b.Q.X..-$).u\.Gh............re.S..q..B...<i..TE..W.$.u.,W@.QO..%.../j.........Z....nIe,...*..~.V.@.1..q....G....H...?)......:-QX..........g...]..#.............@bi..o.C.J...s.T.....`.UC.....h...H...z..(......01...o$.e...{j..5.e.....8..@La.YQ...S[..r....MD.e.]t..t.x..Y ....V._.4!...^..v...T,h'.I.....du...v.5..9h... ......u:.6M........t&f).BW.S...0_.~.6.A...g.....H.N.|5.?.}>....,Q..62H.k.Ib...N.u.....2T.....~MYW.X...<......3...t.....WJ/.[g..!..R.|d.0.c.../C.......>~).r..|..m.gr.t.o.}h..'...!.#w.PC..q.........DW.;.Q...b.ZY.....+....v.....%.=d.'.+....=Zy.3j%yGv.#...7.`...\...G.....7. .O.........{o.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x144, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7645
                                                                                                                                                                                                                Entropy (8bit):7.938199036498365
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzhTGSmzXJkXRfOYjq52MBQcI86CjmiasKggoV+Yjxtkap5GyRH:lzYXzZQ2sUtQfQmiasKggoV8ap5VRH
                                                                                                                                                                                                                MD5:3BE41DF067378DFFF41385CDB1B5BF32
                                                                                                                                                                                                                SHA1:766DBED4E7DEB49DC8EBFA53409B2910D9E62EEE
                                                                                                                                                                                                                SHA-256:E8A3EBFEF836AD6B0591965CC98693965C57D765CCF917A34F74EBABE7E5CF4E
                                                                                                                                                                                                                SHA-512:A0F9D4001E895CF526356B4F9E676DD8DED37D55F4329E9A3ED8F89AAEAF600033E21ADA94975F24B365FB6D4E6EE0ED474186496ACB4D7F5B156EF090AD0EF2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................U.r.Dr.........K5T.ZaGr..!e.6.7e".R..R.dK#.$;Wq.f..d.u......K..g;LRU.wr........9...|.nGx&...Yd..M.|UA.9.R..l;.......Et.f.`...Nm..Mi.o...>..6=;.=....;.. ..O.;........tg.WL..LD..K.u.2:.nA.U....F.*H....9J..A._@bt...j..W...O.=..arA.....$.....p..=(..*.U.+i>...e..D..._...y[1....R..Q....7..=q...ek..*.(d...Cb..?..,.....5.jo.Os..4jV........?.U...c.Q1..$...nF.z..NU....rIi. ..Jz.Zz.].).v...%..2..ET_..&....c.W.L.67S...4,..V.R.xg...wwI.@..#E...g......k..q.....2...p...4....#.9..o.$g..y......X{.1].A^..2.......fPLj.#pf...=T"..CU.M.e5...Z..!....zU.M...xI :B.ru..<). 7.. Sz...I@...n....o..;.;.f......UDqkS.l....C&....o...5.g.......:.2....r...L...F.<4.....1.............................. !.."1245.#$3%6AD...........3..3.\\Uks....*f
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x272, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8182
                                                                                                                                                                                                                Entropy (8bit):7.974759072427416
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:UTlxoDo15tKsxuj+1ictcqlCQghqX52kU+Mq5c5jYMFzwQPP40R:FDo1ysoCtpCzh22oX4jHlfR
                                                                                                                                                                                                                MD5:F09A0055020040D282F7483F2ED7CCB7
                                                                                                                                                                                                                SHA1:FB7375E480C0D555A0F84906B3E8FA298648265D
                                                                                                                                                                                                                SHA-256:5F735F23002BA41D2AE33DEA4F0A86BBE2108B0D5B183D69D5416C32CA5DBCE2
                                                                                                                                                                                                                SHA-512:F813278D2900A7FF80E4C19272A2E3464989657ECBD9AFED9D8C6B1ACAF6A3175B49A11D75C16C9870E941E2225A5DE847FF8257D658C7B93AF3047D9AE5D224
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Frub_hands.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ........*....>.>.J.."''..H...M....b.K.ct!./>....FDW.Fn=<............s....LG..K.6.....d.l...%...9..}...'./2._{.t.0.=.v...o..E`..G.'p.6..0(Y...oz.cm...dn[.......B}....>.f}.{.tVs@..[....7.p.k.xn...Yl~.w.j.`........oo................>....'......s.hrr.3.M..wKQ]X.wJ)......z..)...v..u....%:....SR...CFr....t}o........LN.W.O.~v.R...)..N[......p.e...F...M.`K..0TK..L.*].....!.X.....T......ku....!*0.z...y)..c9...B..z...4...}...Gs..^Y;.9...w...3.....)rL...$sZGG...............q@{....&......*I6#_...R5.C2.V={.2.W...h../..._.*.rr,...R...1..K)..........U...0V>..o.@...L.*f...T.......o.....\.....m..c.&..}..a<.|S.S.|..$n.r#.../R0....%....1.$.G^......%..Y.....;..kRS`....]..Z'[ch.TP.5.}...._.....Q..P`..X.(.......\3.8ev..\|/......].@.Zl.}...9..@.....t...'..;~|..c.f......^.....4..M......5...{..s..$.....[qO....|...Lq.).34...Q.....LL..A....... O.......3P..... .@l..>E8B.A..S%.jWS[..TN...f...N&.).....&#j....B`..Tt.7.(C...@.x..K.0K ....(..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x144, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8020
                                                                                                                                                                                                                Entropy (8bit):7.974435927715475
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:O9HnefX7M7tAAT64OHfiaqiet3QNAAIGprRRV3iEmv0j8i:OQP7ke/HfVq/QNAAIUr4cz
                                                                                                                                                                                                                MD5:8CBF3D153AEE8742CD0CB8B3902F0892
                                                                                                                                                                                                                SHA1:464C7220525FC8BED403E593ACDBAE3760A5FD28
                                                                                                                                                                                                                SHA-256:E39AEEC0988A2106472AD5AC5E72FDC06F4BAB18897B528CCE880EB4AF3EB6E6
                                                                                                                                                                                                                SHA-512:F451464B0419E872A0EC21C96FF0E6385DD7455433C219A563AADBE39F6561749D0A3CF65EA9DF161EFAA10EA0E35439D21CA3A4C40D2A4459700986847E2D28
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2FB.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFL...WEBPVP8 @....n...*....>.8.G.."!.z.....@...K..Z.=g&.C.g.O.....<.~....?.!...m.w....../.......?v.?..eZ....J{...._...<.!+.O........=)....>........}.`o....Q...Q.'..?.>....|..................}........e....|qiF..:}#...g.G$.vN....v.>)......ri..w... u..T....,.`K...*O#.......I ......11y..0w$.,.....4E[i\[..4....G..k}...nO.o.....c.M.Z..p.1....rP...fA.Y.*W....:/...{.n.5...Om}....$!]...B.......1..S..XI..).,@.l6.MF.rhG.,d.[.N..raAq...:..%]...S`T....%XU..q|.......Rk...l ...f>.g.n{...Xr...y.K..'..I}-...F....(+$..s....8.8.....Q..`.2_.M..|...C..W.$6..J^....1\J....o.^86H.m.@.r.i..P.z.u....6..w.....p`..s....j.m...e..S`?.-l.2(.n~e..E6tu0...3 @(.)d..,t.%.[]YY(;9..5...|Sm.....4M.j.K.W......pJ.c.b&.#X...L.JZ..5..C._Na..&}SAB.n...xv..F.:.,..!.?.....wZq}.Oj.."....w.....v...EO_.d...%{.)...5;5.. +...o.o.p9..|..s..Y<|....C..n..m.`0M...v.E.........En..5[..[...dn.S...K...<Q.c.Ji..=......N..Ng.Z..T.4..K.K........n....u..I.y....5H.(.../..:H.v......0+2.q...oIZ<1.._..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x294, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6973
                                                                                                                                                                                                                Entropy (8bit):7.898081137099639
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lamaLEMB3Q0XHzaIOMPbwFcq9Ddl7knUPXBP0QLEQt/puycGvFoaoRecE9mZBBsH:lz0F37zFOMPbwLxCwXlLZuyT+ptjB3C
                                                                                                                                                                                                                MD5:6D3978D15D6B1B3FDDCC87232A19902F
                                                                                                                                                                                                                SHA1:6AC11C1F39B4E57FA0A592853C6BA20C86C11D9F
                                                                                                                                                                                                                SHA-256:4C2D0A101836D8F09DD15BDCA8DCC79E5EF78331A9901FDE5F3C7F6CA0470C54
                                                                                                                                                                                                                SHA-512:3991642F66E672CADD3BB336F7E90A1459F79C08750B1FAB175FDD6278251FCD4D1B27967C3821143B2B7488AEDAA56FBA9D5A6F96E32F695C7A11847E5CCC46
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........&...."................................................................................@....lQ...J...B/.J.b........x..b..u 0NJf.T..&...^*.R.....Q...........#..|...=.|.H_T....2..V.p,...?R8...Z..................>._>.?4~...:......7v.E..+........8....#.4n...e.....C..M.....W(..L.o...[m.........>.}.Cp........kty.Z .H;q+..P..........Og..z.-). 4.kD..s..:.......O.t.%GK.FH)....rH.....R.V.0)WZ........._......u/...v........H[....D..9.;..c........./.q.....2....1a....>..2........Z.!...I.*P.)....7......U.w8..{......l.......W...ok.ktQI.}......j.n..O.2.....M....9.]..o...[...R......h....Z........l..........E._.]..^..i.......u.....o..2.....{.^.^........9...1.4..*...Z..N...oPE........F....Y@....N....N...Jz%@.....$.<m.....f..&l.a.BNi.y8\.5.a'\...9.........5jV,...p..Q._...{.W!..).R.[$70.K...Y...Y.....c.....DK..-._....d
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3086
                                                                                                                                                                                                                Entropy (8bit):7.747021304897287
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:OGkSBp2zo7uR8e7CQkCWlftcGWeoJmyIYArQOe:ASBwE7uR8GOftcDl0UAG
                                                                                                                                                                                                                MD5:5D65CEFCF63D2001272A76FEC73C22B9
                                                                                                                                                                                                                SHA1:37837B9441DAA4EEE00E496A5B63B8029B93F9CE
                                                                                                                                                                                                                SHA-256:7845CE2ECBD2637F4CEF4CCF8A746FDCB6C7404BFF62ADFC8F85F5CBD5303014
                                                                                                                                                                                                                SHA-512:18F15380C0354B601649898D52FD66795176D79D6FF58CBA460B727DBF10EB352DF8D4608DE3EEA009F033208072DD1369389C3CCA2B19ACC67EFBA298D2084D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE........+...LSS......NTT..,.T...........Z..S.TYY../W\];GG#!#....,+j...........OUU...i..L$....Q..mx..)..:.7=>o.......3.I.....1....d!.....`.........#.....1`|...........3.@U^......%77\tv......U=..O..."...........i......s.... c&ei'.....pHYs.................IDATx...[.N...<...B...t.m5.J2.ie......pF9* 8.v...w?.....p... ..D8......".@...p... ..D8......".@...p... ..D8......".@...p... ..D8......".@...p... ..D8......".@...p... ..D8......".@...p... ..D8......".@...p... ..D8......".@...p ..""..:l$tb* ...#a...S.....3t^.5...x..TC&s..c...L.T_c,.).L.......2...I.TS..T@......U*.%R@N'B...ACpG..ZT.j........q....Xp..# ..N>....o.(,....u.3..k..^.~..z..'....F'...t....'...j...T@..2..j*......&.p....l.t...6.p...h.Z*.5..).L*..x.....d2...% ..T=L./...w...q.2.uN.w.i.u.x'N..w.....Q.x..Jpn'-.*.Z..z.....0y.>......\..4._W...S..MG..s./...z........J.......Eh..........h.Jy2.q...,...<'z.........F..S).o...I.0.w.o)......5'....F.?@WO@.)...4......)..>...Q..@.x.^/]0.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5666
                                                                                                                                                                                                                Entropy (8bit):7.9666021746379165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:XKyMnWMYb3wTs/0mQNXyc6PGuP0GGXUs2NqHAyFYInLCvcvYSwAx/JNWNpqw1czf:XXX7XeXyLP5GEsU4GInLCEvbJVWrSzxN
                                                                                                                                                                                                                MD5:73A02257ECB8F83C265A914A577046CA
                                                                                                                                                                                                                SHA1:C1963B1CF35317D130CA8B530DD9D27C8B133671
                                                                                                                                                                                                                SHA-256:69DF1648D53AFFE2AE8EF17D25B0D91D200CF4FD41958E2953FCA205733C5C2A
                                                                                                                                                                                                                SHA-512:C0472F91CB60A05881B8C0213C8B0D2B9A757999EF2C1395878335B5DFCF5D9C326D7A92BD489F5897A6FA2C6819D4FA675A2597ABF6D7B3C574281E684F3E0C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fwizardsoford.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pi...*....>.B.H..#!*5...dn.o....l...~T{E...e.w.#...vu..........)..../.o.....Q_........[.v...[..{...G.....g.'....B>O........~.]............Qx...dX....g......{._./.z..".C..d.L^..Op.Dt..=..(...g.C....;....G<).@...C\...2{.Il....ukJ wQt...........:Q..Fr..bKp....ox.h+.x%.+....D..,...R.......!C.m....<|m.......G.f..e7.d.MOj.%%s.H.f...E#.*....q9...zC......5.!..5..P....w.\...z..p....6.M..'.7.....u.j...M.n...7.....^.8.W......7b.F.=......|..!.F.a.J...CT.."....j?.^...~..X.@........z..vV..X..........<.....T....gJ..S..-e3..6..Z].9..S.Ce...A.}.n2h..s.q.~..v.I).......(Z.....*.I.>`.oW...(....?_.A.w>?..2U..M......+.|..9EF.uO..7&....B...@....C...#+Z....:.%.......,.......JK+.oF.+.......}.D.`Jx..L.*.+@.`4....C=..`.#._......LV>\|....m..........]..k.......j....f...lt......d=..Y$.B..[_.X.}..4I....l.y.8h.m/q..?...........9..w.-<.......s........3..2....C.&...uB.WI.3s...6KA...z.(.H....W.;.'.R........1..Xc........p.I&G,f.8.......a.v._..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16436
                                                                                                                                                                                                                Entropy (8bit):7.986290168927319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ELTswFzw3ob8/ljB3Tz6MoFOmoRRlgMyRQ8WGIRJvkcoBpFIxn63p:CdtR8/FVKMoFOXRnyR/dkJ8nFIxn65
                                                                                                                                                                                                                MD5:42BF3B9084F7E0D5365388F979B60D33
                                                                                                                                                                                                                SHA1:D28A2F7A66A2F1CA8A515713C39A05927F04ECFF
                                                                                                                                                                                                                SHA-256:9DDCB984454297E48BA021D09A2E33673D55405F2860CBED00EDFC873FC09221
                                                                                                                                                                                                                SHA-512:0C8797417945846D9A532B4EDA96A9CD385C9E8374106EC71E4A805860674CDCB5A4DD34182EB8948BE4FFBE6C30632CF92225543732543BE3FD8C940F56B568
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbro_explanation.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF,@..WEBPVP8 @.......*....>.8.G.."!0......@..w*...#.Y..N{oM.......<.}c.....Q......O.j.....y.........u).................D.......G....v?.|.}.........P.c.......G..K............._.?..}..2...{...........................W._.....O............G.......X}..2...'................c....../...k/.Wa............Rt...?..^.)..3....oqA..q?q...S..s$.{.8.Dx......(..#..8)h3|..m....[!).....-.`..O....z..... .t"_.8.yl....|...*B..x.m..N..@d..B.G..L...^..y....p-.KZ..p.>.e.#.._W...X.+..1.&..!.....weE.b.FC=...1...F......k.......<[....w..1.7t....\.wmDn...W..7.w\5.....)>......o.LE....[.Q.#3..b.}8v.2.......H..kG\M.k(.X.p.p.kb8Em..gr...M.+.N.1.......h.VX...v$.._.Ho......k.V....Z(.....v.y^#.z...%c8.. 0.=.[.....D....}GF.z..>6$.D4.F8.;....P.C.....e%%.q...wF..K.m/q.SO?sTW}....3....D.f.D......Z..p8.T.-..T..x&.H.?MfW..h.f..........U...%3o..>......,N.......,L.'.+.C.F+I..,.Z.Q(....s=.......D@$.A..8h9..-..M....jIg1.o.%...K....4..Q.-E.*. ..p.0g>t.......$V(...f...........{.]|_.Bh.v
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7704
                                                                                                                                                                                                                Entropy (8bit):7.978703433046634
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:MxuBxbqPfnYg4dIZN8XxOJwQJdDZfNt6UWTErQOFnJxG:Mx61qPfYB8zw6d9fNt7Br5JxG
                                                                                                                                                                                                                MD5:C89596373F4D5963C71EC66C7FE5568A
                                                                                                                                                                                                                SHA1:C135B4BAD506075E0AD7807C02CA71F51D7555B3
                                                                                                                                                                                                                SHA-256:85B1E4BE735ECFFEF08D39A9F786B06BC32DC7A578413456CA758E67F3A970CC
                                                                                                                                                                                                                SHA-512:0919B742B376B59A560EA9BF4E06E2446E5AB23F6EBDC8693B650D9EDBB8487119EBB4C74796B81165B35DB539452D7BAC61E123153EF53D5CDD881221EFBBEE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fdune_chosen_one.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ........*....>.@.J%..!.2.....e..T....jL.N..9..]1..:...:Tq.%..}......\.jl..#....._._P..yu...7...'.l..D.^%`......@....7CV"..(Xa1l+...5._s..7'c.....^.j...H.UG%.ft...e......{Z....WZm_.%*.P%..?*...P.I{^...(.._..zt.#.'bM..1S...7...,..K.......SE..~M.."..tbk..x.6y...5....8|./O..~C,........igF.y..ve.$=A.H..I .....Xu.y8..6..^XC...-zc...{...(I..o.l......+....p...S...7@......Y..f.`H.....~B.#.b.t@.es.c.....$.F.........Avp}.o..GZ...QW....RI.x.Y+5..m........L..Y;.Qi.M...H.#..0|^GD3....6..g>.:.Y.M...7...G...E...).....iU...v...........pd.UQ)..T.~m..M.4[0...K.........W~..f......X.|<.../=..'.f...s..I.G_Q...x....sQ\..$)T..EP....t.&.B....!/SpT.r.Va.....:.-.cn.h]+!..u.Z..b..w.H<8U..Lj...-.$%.W'..!g.jef.(..DQ...Y........Y..aYC-...'...%..~.B....tm....g..u...p..^'.p2..(j..*aG|.U[..T%&..d7"....t*.~^...].5._V.N.+....^.*.T......gu.Y.q....0.`+C.....w..{.......O..i...{m.._.~u=@.u..E7.<L]..E.;.Q%..>.g..|,.}..f..qR.].......D+.vF.%.M2.n?
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2216
                                                                                                                                                                                                                Entropy (8bit):7.648267565223861
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:jC/u7/6K0OjckY9ov8gVxQbJanAE0EpRZpI4yWGv0J1VWNI:jC/u7SKTjXY9oEeibJan0Epfp+cfWW
                                                                                                                                                                                                                MD5:35B47788747DA9513AEF75876488CC04
                                                                                                                                                                                                                SHA1:AE47FDF2EF3980675E2CDFA1FA39B0ED65EEB3EA
                                                                                                                                                                                                                SHA-256:2F4759CDE9E966F0A9E9F3285612D224AA9D7630950A5DD0420779CCE9CA7A40
                                                                                                                                                                                                                SHA-512:8E370DB6C1919CC377BA5748890735BD4EDE9020FF61BDDDFC2FDE60F47A66B614C67B78BF5A9BC3EE9DD7C0D6F9AB8B6BAB1354993A5925A68E8515604F13B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE....p...........e......w...........u.....n...............l..Zti..Pin.......eC......l=..AK.pl...F..;KQ.e..$(..f........O4.X.L.....k....g..=...........}S.hy&..Zv........C#.......pHYs.................IDATx..kW.6.@.N\..I..$...#[hY.K.....z`...D8..`.OX......X..8B.GH..I.!.#$q.$.....8B.GH..I.!.#$q.$.....8B.GH..I.!.#$q.$.....8B.GH..I.!.#$q.$..rV5....>..'.(U....~....c.!....HY.l.!....D.(C...}..o.-....#@-..E.'.<.....*_.'t..?..+...j^.h..,@..%..X@..".@D..>ik..m..z.....' .4Ed.x...D.zZ...U...ic.`UX.S'.f.~......1...(.....$F@.....j....I..hbjO..`...r5,`...``...(...>...3.......0..'/..q.....[..`.~....o.....1.&.5.T...J.......\Y]t.....5lO..!..L...=...? *..q.d...o.../.T4.%.#.... ..Q..S{.]U.....@e...B@..``...P.....q...z .&S..jT.~%.Pg." .V..d..hP..0..8....xt&....wA.Y...R..B..4u.!u......e..&.# ...`..c..#E...p....o....j+.h......s...$...H^R`vR............P.......8....h..B. h.....xO.a...`H..8X.r].....\.I............pPS..#.....P..p..va..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 17 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):570
                                                                                                                                                                                                                Entropy (8bit):6.88489370635362
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7fmYh999cr999999999999999prKW+33GKZeZP9ad07rFB9ehzRLwCrbJ10jP:umO999S9999999999999999KR2hx9adk
                                                                                                                                                                                                                MD5:590557E32415BBF9D1BD2F124C97BA78
                                                                                                                                                                                                                SHA1:06A4DB261D3E6E142A8DF45F521BFC44669A1A9C
                                                                                                                                                                                                                SHA-256:991750BA3B4FEE6FB6F5B63D6D0A4384360812ED92AF49C74D9808DE06CFC297
                                                                                                                                                                                                                SHA-512:85B5E1BCB315AA628A49FBB56DD484402EA681A3FE615DC1DED8BA990C4EEACAD82623B14A379FAF06ECE23CA06D69D357135DDE1141B4D02578E103938227B4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR....... ......c.....PLTEGpL............................................................................\..................5......jih.....O..c.........K,...+..>AC..!....i....R4..vO..[6..qrtv...XY[.sRRR._.GpLF(....?tRNS...<.2...%.^..*.....VJ.j.o..I..................................5Q......IDAT(.u.i.. ..G...=.I...c.......M6....0...............Y>........^.Dh.yo\wh..;..o9.q.X".D/.j.{.UJ....@...~N<. ..(...vJI.yME..&...'I.2....RM...-..nm.g..c.mv2./.|.........|..fj..+.tg....C...w.../.N..K.4..4....Lu.eM3yc:O7'xc..?!>..#..#Y;My.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x154, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5712
                                                                                                                                                                                                                Entropy (8bit):7.918615055907247
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lamafC2aaATEBPRsy9In6nE63UrESHwhgmmpQB//Rt4sCPOPm/A/spz+Oj0zbbqZ:lz6C2ahTEdkn6nE6QESHwhgmKQDCmPPu
                                                                                                                                                                                                                MD5:73D1836BF77E3B6271DB60A2BA1C5D8E
                                                                                                                                                                                                                SHA1:E911099B3D42817C14CDC28ED2D143611F378A6B
                                                                                                                                                                                                                SHA-256:7CCC19AB5AC95B7C5C60FD7B8B81CEAF576D5B0E5B9C68CB83BB678061EE138A
                                                                                                                                                                                                                SHA-512:83DF792EBD3EBAC40C9D5636CB5BAA147C57686FEC58361F26F15ACA3C90C9B4EC652E5142D2796C6D7E5106467563F83BD660C95369AA102C6F9B264FC0D1F6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................B..E-*.bZ..o.mN.....LR..z.../.l.V.R..8.g...#.....E.A$...OY.3.9(...v.y}......_m.7..6..FpT2...:R.5+....)cS.....h.:*F{...dq\..m..J.6P..*....#....W..-......I}#!_5.9..-..R..cu.j...^.A...E.Y..k..x.z.U.M.kI....r;..w.Z-.y....K......9.Z.i.g.....CNx.4of...,n^...l<..S`.9y..ez.N.h....lU[d/...H..V...$..J+~.._.K>.iTu.....)#.B<7....P...O..Ks.zG.L.K.tl.R.]A.D.KY.{............vU..C...n.y.,..K.....zn..7R..k2...........v.K.l7..H.H~s............&gc`...O..nf^..l%..........P..B1%DN..Z.l+.......;jp.R.........oTu<....r....QB.....e...Gz..gBQ:b.['b..s...2...L..$.X]..^.i^...Q.......i'...pU...k..KrM..B.5...R..C.......~.M.mr....r..n.Xq0..^p..b8.h.}.....q1.6;..0......u-.I.........BIf...y..H...c..K$.H[B&...\.v.].........-.C..y.2.....r4..'
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):25068
                                                                                                                                                                                                                Entropy (8bit):7.949330679672656
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WYNg70SzEkXlCR9whmaMWn5OxK1fWrdq2Xf873HU6mlm3uooRQmei:WYyw+lCfwh5X5OGejXUA6mlm3uPBJ
                                                                                                                                                                                                                MD5:363FE7BA39E8E3552550F28A0B8DB4F8
                                                                                                                                                                                                                SHA1:D5143F22E9C4108618236FC5AB5547B4119B4C35
                                                                                                                                                                                                                SHA-256:93088D10DD23C6402370BBD31F6845D3CFAA25E2AD0B33877BE5A3C227217F1E
                                                                                                                                                                                                                SHA-512:6587ACF6FFB21B610747AD16DD6F4FB8435143DE3B526305FC072AAEE41A966E63CFD1741B20F76D23EA2ADEC60FD0003F73CDC350FB04735959E08CB1C57083
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-06-08.jpg&w=384&q=75
                                                                                                                                                                                                                Preview:RIFF.a..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 600 x 450
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6584380
                                                                                                                                                                                                                Entropy (8bit):7.9630321376614654
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:98304:dR5fbBzGVQNuJRqkDP7wm1o4Qv7AXzdcCSEPvSVC43yFeegrgn5fIGQHcCwz3ji4:nYQwJFDkm3j9fvSbyFefrgVQ8Z3jicT
                                                                                                                                                                                                                MD5:4D62955FF1B0CEA65013AA01E37A4231
                                                                                                                                                                                                                SHA1:D7494F8DDC4F0FB45EFD4F7361A6AEEB2AB899A8
                                                                                                                                                                                                                SHA-256:4C54A7BCDD50B41A5540AA81D42BCF0D8B53CD1536C8508C2972EBA8C276F1A4
                                                                                                                                                                                                                SHA-512:05D78CCED89A9E0DB2C6D8E42B1E6932AF8F0040D75067E37E62E72BCB5C5C26F738BC4FB124E08A15B238A5F43792B1D29E706BBE2AC25833FE37D6CDD80686
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89aX.....1...........................................................#.....*... ."""0#..(#'('3+..,(-.,60#"3/331;96?:,,=..=69@=GE=AGCJKDFL0)LHPN".PIKQ[iQdsRMUT7/TCEVQYXQQZWa\V`]%.]V[^@5`XXa`jbMGd_ee+.e_dffog_dia_jUMk8(lksmdjnego]Vofesinsjkt0!tc]ulkvA0wliwnp{k]{qr{rv}qq.qk.I6.YN.vw.kb.9'.yz.vu.yu.{..yu.zy.|}.{{.|~.|y.|{.g\.yj.......B..wm.~}........|....OD..............q....O;..............t.M"..t......._U.qg._J...........w..u.....|..z.......YH.[>....mV.zo..x...............................V..w`................fS....fJ..y............................a!.o\....oV.......}l................l1.x_.s.....{..............f....z[......w.............w$.l............................v.............h...........<................}.....................{....<.........!..NETSCAPE2.0.....!.......,....X.........................................................#.....*... ."""0#..(#'('3+..,(-.,60#"3/331;96?:,,=..=69@=GE=AGCJKDFL0)LHPN".PIKQ[iQdsRMUT7/TCEVQYXQQZWa\V`]%.]V[^@5`XXa`jbMGd_ee+
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 384x384, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18362
                                                                                                                                                                                                                Entropy (8bit):7.966017084714234
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lznTeDrl6kfF8MDSE0nEUsfWH0b/+UN/S6IZPRRTYbwrCszW0v0kTGUfMRynuYy:lznMrlpfRSEjOHRiBIZPRRTYUDMkTGUi
                                                                                                                                                                                                                MD5:AABAD604FBB65121A0DBD409B57C931E
                                                                                                                                                                                                                SHA1:B1191FFC2BDCE7B2491F1E652896D69D4474FDE9
                                                                                                                                                                                                                SHA-256:5906A6B4846A61143E77F2938942A2865093CF82EDA01678C89DE839B9925ED8
                                                                                                                                                                                                                SHA-512:D4CFC76C6710EF47B614CCD2D8F376A7EA301381B8946073CBD715693CD85078E8B37F08804EF41FDCCA74893F824ADC06E596B4645A47E76AA024AADD21338E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................`.NVK9"K...n.......7a...!&/....i...^..qU.......3....eD.-V...S.....3._..7...p.W.P...$u..1...2d.T.U..&.r....KF.jU.l"...#../..Q"8....u.)l.....9.}Z.k/......|.....$..X..z..I..P..)'"....<TO#2....$.R..$Lb...I\..x+mb..ik......r...N..Z.e.2....~.Ec]cR....!....1.an..\...H@...$.-K.+).:..f:.w...aB....f.....cT.g9....ZV6[.:.?.U}v..r.....&-.....zB.g.z.sG......r2.<=....Hhc..."...eRo.)Ha.7$..u...K...0..$....)..I...i.cj..9.;.k....T..n...cCF..K5..5...0z....v_tk..7;u.:.N...{.W....T=....J?....1..P..j1cP.H....d.M.v.m.....<.8z[J.H-...t..V..=.......^.es..z......?......}...cW.?/}#.......l.Z{..{.+...eW.=6/..t>...6.....T.9....B........<.h...K......Un....z.M?9.Zm.[.M............c....'.....n.i_.{.G.o...|.*2.............#...e*+l.....t7].G...._..N.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 710 x 564
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1580765
                                                                                                                                                                                                                Entropy (8bit):7.993471669793142
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:24576:HJ8suYMirIMSanCsZ1PbcoZo1e9l+pGbKMMtdtopduyPR++IafkNrQL3zUB3v:HJvzhcTivZ1DcOv+pGbXeDeU5a8Nz
                                                                                                                                                                                                                MD5:FC40CE66250DCB15079920A451CB7FA8
                                                                                                                                                                                                                SHA1:EF7DEFB4BD215B5FC0DD01619676DF42AC6FAB4C
                                                                                                                                                                                                                SHA-256:46A69C57519B02DEC1D1342387CF821EF8E2230CEC33DA6D4CE40857CC01C6F7
                                                                                                                                                                                                                SHA-512:A73EEB8F578C31BC6649A6191D25404BFC4A9E967EF2A83D779E1F089C890036E68962D519DFD9267F7EF07165A92399A22EDB5B3C21B379D59B27F20E26D354
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a..4..................................... .."..$..%..&..(..)..)@s)a.+..,I.-......&).|./,5/8Y/{./|.2..2..3..3$.4$.42=5%"6n.8!.8&!8(&9..9'"9z.:(%;)#;)%=&!=0-=t.=w.=..>89?-'?.*@..@V.B$.B/*C1,D-*F,(F1*F54Fa.G41H50I..I21J5.K("K62K<JM=@N2*OHZP0/P:2Pi.Q<8QKMR<<S#.S-&S>8Tt.V-"V<4YB;[5/[EB[EG\GA]'._F=a2'b93bLEbTndLMd..fPHg/.g7+gt.iA9jSTjTKl>1o<2pH=pXPq).q^\qb}t80wC4xMBx[^yC:y]U{SI{..|3"~I9.d[.ii.=3.p....JA.ei.;).VK.lb.M>.A4.nq.\R.I;.QB.E;.PI.tj.g[.tw.VF....A3.LB..v.VN.PF.ZJ....L>.MA.N<.od.{....[T.^P....UJ.zs....cS.UG.UH.xf.T@.YN.E...}.`R.c\....jY.......^S.....p.......bS.gW....`Q.qa.......dY.......^G.n_.......F.....zj....k^.......uf..........jQ....qd...{l.q[...Q..wi.....w.......n.]!...r........w.d&.......]..v@....._...^..^........_....._..`................!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,......4.....3..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.].V...o..@
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 800 x 400
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6789581
                                                                                                                                                                                                                Entropy (8bit):7.9952524532019655
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:98304:elQ9Yl1MMhgrVZtfdXidHlrhUBEwykqBxqthqNdUvXoBykzZA49rYcA/4T6yCLuu:AVlSMKtfdqvafFqMhqHOA249rtA/8d4v
                                                                                                                                                                                                                MD5:1A13B3E60575F6FF576F43B64F27231F
                                                                                                                                                                                                                SHA1:A3EF1CE7714179614B9E7D91D0AC125E97E5B1A9
                                                                                                                                                                                                                SHA-256:6CE36159D27C3415E2E0D10E2903A4AF6596CCBDEF08E4162EDFD96079995CA8
                                                                                                                                                                                                                SHA-512:F4A80F1FF0CF6A29754E7EE742B549CC36AA02EFFC635BB85F3A5623C51317364398A26938CF60881FB745FD9803F4574F7665D9E3FE0F0F291CD20DE6856426
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a .......',.,1.03.8<.2;.47.<@.@E.*0.EI.8<.IM.NQ.RV.W[.1I.=B.0J.^_.2L..H.2M.CG.%>".1".6";Q"MQ$.2$./$..%.0%gk&.3&"<'.5'(E(.2(0K).1)!5)"9*.#*'A*)8+.4+!:+@X,.;,!8,0I- 7-!6-'@. ,/!5/2<0..0Ib1#;1))2#?2%:2%>26T3*F4'>5%B57M6%<6%@6&26&?7..8Pg9'F9'L9(A9/L9=X:G_;$,;/F<,S=4Q?1Z@#.A9VAMhBBfBizC7KCE`CTnD-+E/[E_yF5bFC]FdzGXrGbzGc}Gd.ILhILoI_yIc.Id|Id~Ie~J3cJb}K)!Kb|Kd~L<iLc.Ld|M55NRnNSvN[zNc.OPiOQlP8jPBJP[vP_.Pe|Q8hR`{S.&SGrS]vU;lV<gYMzY\o[3)[>t[T.[cu\=6\Ar_>bb82bKJcD{eFzg8-g>CgG.jK.jotlA:m5%nJ.qUNrB6u<+~A/.LC.J7.XL.g\.E0....OC.O9._N.ti.[I.K+.WF.U6.lZ.jV.`N.G...n.P$.`=.hV.{g.X..hC.ya..x.tb.rO.o.['.k=.q.].sD.~R.j.Y.._..u,.J..R.j..s............%.}#&,'...v.8A.#) ./...../...q.%*..m..0..!.....".-..!%..e......,#)..$..................................................!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,.... ...............K.$DH...3.#..HqL.=.2>.8PP.g$...1"......eE..4.....!F...9..#./...$..H...yS.S.y..%I..&.M....H#..U5..+.bH.h].T.4...p...J
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (463), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):463
                                                                                                                                                                                                                Entropy (8bit):5.037660302172187
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzrkUJUlAXPnfXoPlWJXoPQXoPqOXoPkRwXoPjIcdrXYb7zliXO8HN6:fbjfSOvfX0qXRXSXTRwXKDQ7zpe6
                                                                                                                                                                                                                MD5:57E00B5CA7923A1D449DA9FFCA983FA2
                                                                                                                                                                                                                SHA1:8EA172777FA2AB725E82A62E6624671EBF19023C
                                                                                                                                                                                                                SHA-256:A0754AD4CD1D288E3804A770F8786E27E8D1C9E6E05E3077D444835F24C35767
                                                                                                                                                                                                                SHA-512:8D30A8E37B7C39912737EDA6B01E50196AE61107ADFABE5B26EA027C6399A4FB7D9C135080317D101A8CA0556DDB0FB3DF38331872A31B51168E2838F9C02A7C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{4270:function(e,n,t){Promise.resolve().then(t.t.bind(t,3629,23)),Promise.resolve().then(t.t.bind(t,3608,23)),Promise.resolve().then(t.t.bind(t,5488,23)),Promise.resolve().then(t.t.bind(t,5296,23)),Promise.resolve().then(t.t.bind(t,1384,23)),Promise.resolve().then(t.t.bind(t,5525,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[738,350],function(){return n(2936),n(4270)}),_N_E=e.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x217, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10668
                                                                                                                                                                                                                Entropy (8bit):7.982632618617068
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:GRK8v7jYRTwG9q063Pxxw8NSiqSRewgiXTGNpoPXWu9ga8wDQpoJidpt:1q3863XwUqBAEoga8wMpogLt
                                                                                                                                                                                                                MD5:EB130A916EE71E60A8A19DE9CC99DFA0
                                                                                                                                                                                                                SHA1:D8044FE2DFE7DE35B99BEFA3DCC5F640D2088F1E
                                                                                                                                                                                                                SHA-256:BB36D7CD5049380152D35E5B45682EE5A916F9CF0317938611B4FA2D9234A648
                                                                                                                                                                                                                SHA-512:9947A377B81B4245087C8F9641835C97DB54DA8821D570B4640CA562C47FCDB082181B2B642B6F90A9F19384923FFC9DA69C43AA6DA79FEEBA96D7A99EC86F22
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fkobe_jobs_not_finished.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.)..WEBPVP8 .).......*....>.<.H.."!+......A......G...z.>......xvg..:y.....'....L?1.......f.g.........c......G..J.".M~...,.......?....1...?...~..........~Uz..k..P........?....1.......q.....OE>......s.w........E...........o...=........7.?...|..8.....c............]..Y)*...Z...)/.........Y.1.D...{.C.!....fo...'.hew......lD.Zy.<..5...u...I...X._Ma...... W....Q.X..3.{.)f.:..f.s....w..;M......L....3.z.k....E9D+R..y*.....*.$.=B.R...T.......k>.&...>..=3...4.....Llz.[...T...|.b?.mR...FW.(..P........nT..._..-'..X.l...T..t.T....-...JL9....L..... .L.........2".L..[.T......ui.T...;f,/`a..n,...|I.%.........:....oj~,.O..~T.se-.V.r}..A.XS..X..p.|.Z....9B...1..Q../...g...z..qK8.{2.6.......(....|...K.{...7...Rk..I8.F....o.m...F..^8..tz....D.al.|Pa....a.b.6.....x]...O.t....(........#'C{[..&...P65.F......>G.M\....u^^.q.Q@G..<A^#.!.iA..^..".......;.;... ..R..M....kwA.M...H..\.._.4..O"HG..H.h.k..... .p..X...u.d.....l.....y.5.A.L.C.=....g.].5?...j..?..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x164, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6520
                                                                                                                                                                                                                Entropy (8bit):7.972183615920462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:9QN3MaQVzhe4dKO/Mp+8rbTh0hYQIrX8BSngGiu6pV/TLwTjHf8nz67xduAc:9kQfPKYqzDQAMBW4V0DEnOd9c
                                                                                                                                                                                                                MD5:717661B00D6A8C9F046BFDE12F91F447
                                                                                                                                                                                                                SHA1:5ECDA049EC3D008B707BC3F8B9779B3337D8F922
                                                                                                                                                                                                                SHA-256:D291E2B1488B12C68BFE5BDD3590A8CAB844A687983130AD628271BF451FA354
                                                                                                                                                                                                                SHA-512:C4292CDF289EF0B13DE672D889AF53382AF553058E283F18ACFCA6B3952C25A5AD5FF107A69A8B21CA933C1F129849DCB3FCEEB420546CD7053D2E52539639F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Foprah.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFp...WEBPVP8 d...Pn...*....>.<.I.."$(......M....q..<.W.>#..P.H..6z......?...#.C...D...A...h..L.9.i...m=....X.-.../..<....{..FN.....}"~S....`.....&.a...S..A.....X.o......_....>......;....._.TzR.\o.*a...N.5..c.)..*t.....FJ..v.PJ.Z.f..#...I......#.3.eu..........@c.k.....3ZG..m&.^...t.....3..d.x;_Z1.Jp.).we...b..$.........>l@..}Z.Gtn.......t.N....:...#A^=X..H./..w]Ph.GjF..^.}...Q[..4...|.>AOT...-...Rg!......$(l......."@<.S..P..y...L}....Y.._...c...p...I^...O.B.b..J......n.<G..&...R-H./L....y...._.....l...I....y..!...P...a)..t?.W ..I-.+@`.F.3...H[>g.L%.mm.. pT...v..{.Vp.....$......Py I.v.8.=.e\+...`...n.%...&.>.iJ....H.wF..=...t..5O....h*7.....z..Ux..hh..M.w......8...U{Z.T......X<..3.....].'..3-68....[?%E.|.q......[.{r..e.g<,...Gt|......M...4KC>....4......E.......k...6..G.".k..WDK.]uK.[.n.i..;..!...En...z........W. .................i:..dJ......iN7P.....[.'3.{....RV.....X2...P...hk..&..f5...Cp.p....O..xV.....#...........$.i.l.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5190
                                                                                                                                                                                                                Entropy (8bit):7.881482591019513
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lamacDkZsC5KLCGXn2njf6Wf0vt8nVc7JQE9nqFDbN06RezEZhD:lzfDssp+f6Wf0vCn27JQEk3e4/
                                                                                                                                                                                                                MD5:8B15ECE76D39AA9AC9A69E4EDBEC4242
                                                                                                                                                                                                                SHA1:D5F08B9FB74EE1C1B06C79185471928092E53E61
                                                                                                                                                                                                                SHA-256:132A6C38A58C6A4E20905E393E9618578F9E2F580F7DF933886B7A5C612E6453
                                                                                                                                                                                                                SHA-512:A2950AD141E47623E7926910F22391A9C23BF9499B3403B7A17751CDAD11EB2CDC2442EB6FC0EF0FD65613D3011889324598772E35B9C83EF231CEBB27A09037
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...................................................................................`...............................V....>P..........C..d....&<.yl..w.U1Zkun.!...2,s.$..-[.|...k.....Lr.2.^.p.3..b....C.(.E.td..................................C~T...}%v.i......t._O.l.z....R.....K./....u.;..D..dT..(EJ.$..a..j....RCv......K.>.......s...>/...}}......?G..t.N.|..y..|...|.-:.Yl.........>....S...Lr.X.*.s...}s.k.k^.....pz....^.....|....[.....O.U....V.A.:@YkS#.*.T.~Z\.2.".e...:..m.]...r..G....kv.A..:..=H!'Ii.t.......D.&4.s.Ybz._...x.G...^........!..#./=,...g.....@...j.....*..cI...'...?!...5.._.;g..]..*..~5.._.p.....u.=dz.y..;`.KQoT^v..T...O.wA?.........<=.>..WY.....y..;`.KQoT^v..T..+>.7A'..M..6[g.zg.|O.ra.+=..+n.;qv.@..n..~.t...._%.../;.h.Gd.#5.r..,.....U..E..LP......./..[....4U#.....g....jv.j.....I..........I.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9852
                                                                                                                                                                                                                Entropy (8bit):7.9848204433407854
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:sn9FiB09bkKd7aKhHrHtIEDkunbpSTCBoaj/uNYMG2H2NruQgSXtL57:GFiBWbBPLNQuUwrmNY3AeqQ5Xn
                                                                                                                                                                                                                MD5:B1E768576BE458FE65DF2FEFE1706299
                                                                                                                                                                                                                SHA1:8E0F5CAED9C840A7ED82E577934DC308A233E2FD
                                                                                                                                                                                                                SHA-256:76EBAD65D11AB68D0DB08B2826F0BA53ED287032B05072C009D5A4AAD47163C3
                                                                                                                                                                                                                SHA-512:8C7BCE5C4E984D0A2B85E10849865EDA37B60D5E351A44CA428049ADACBF0A55F845BFD18C51D9C2DBCF616E19A5E17BF624186C286321D0AA770EBBD5F372CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fbilly-matrix.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFt&..WEBPVP8 h&..0....*....>.>.I.."")2m....ck.P.d?%_.......~X/.....3?.^.>n...O...1...&.....O..=|..G2......?....?.zjE..t.....6....r..+.W....]~........{C'.+...,.?..m.Fu/&N...z@aYS...C...*..y.G.2..N...g..q.v....hbx....bD.q..j..4..WK^3W}m.w5.Q...8..W.WS4..+...'..T.@5.b_..c...U.m....^.9_.y.....|2.b{...I.._O.k...Oc........[6.......Q...}.....l....vN.x...$....YI..q.gH....XJ.I.q`..$q.!.)...N..H.u......[.W.}N...z..iLo:.F..J%..V..f..r|.1.>..1..b......'....loj.=..Bq....g..*J...^.BH.[9...{.:'....B.!G.{O.I_*.X....7........b.Pn~...'RB}$..u.hd}i%i....~.e.m.7....ZY....wR.ej|o.[...Ma;.....?....N@..1s......o....w..{l........0..{........;g8Ui_.0.a1.@`<..?....3r...o%.9 $s...+.T.J..7.....,.DH....:.|:.......I... ^M.w.P..x.di.]aZwh.%.@.#...$.F...=...|.'...::s.Q.ACu..+Y.)X.f..?.11.......k.3<./..H.>V..".<#<....G.;~..~..]...(..`.#f.S....>.c......zd.1.*.}...P.X#.cBs...'..e..... *5.B...D(.[.. .......X.t@..W...m..R....4.i.J.~SR!H....x.@..2.......3......w...OT.....G
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 48 x 23, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):713
                                                                                                                                                                                                                Entropy (8bit):7.475127271958191
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7POYiJmxwLdh0dMccl9LQzLP/6rZTCz7JYYM+5x4lAmZbPS:au5h0OcALQzL6VTAGYMc4E
                                                                                                                                                                                                                MD5:59AF1823AB974711302BF2BCFA280041
                                                                                                                                                                                                                SHA1:557A1E098F8BBC6451064445EE13B815EA39C40B
                                                                                                                                                                                                                SHA-256:1C687BD5B5EC519232EA2A0D57BA6AD953658C818EA9096F7128D797719EFA85
                                                                                                                                                                                                                SHA-512:F33DCA9828FAEF99DFD81146836043E5F8C5FAFBF8ECA2BF63D006B9BEAB9B70612D70355633C34C355286C5F5CDB3A323668CDCFACF022440F4AAD21F9B1403
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...0.........zu<;....PLTELiq.................................................^..N.e<.......................l..................:#...A..2........CCC...............hhh.|..v...........tRNS...1.q..P..;&.cH...U.......pHYs...#...#.x.?v....IDATx....r. ...!.......-..8...?..HZ;....].W0R.@..B.%H...T(..$...f?..E.....U.&....@.;7...,f.Z$4.(...9.&.....2L.......Ki..P..i..n.;..mc.o...v..rC-.9..R....z....4.2.^....c..Vq...#......#.J.,g.b0.H.2>..N._...pCZ.)..e..I....q.E.\q.(@B........;.r,+*A....,...0$...8..r..'.\.......}w..U.....6.s.N..Bl4H...?t/...k=Y.|;.Why..O...J..a................'...&H.}...... ....$....ADg......M......%.[aE%e%l..G.X=..r..L...E..g.<........<..Ye%....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10890
                                                                                                                                                                                                                Entropy (8bit):7.826132154665276
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:NNYNMtKw3K2OwEvHJIRDcUbdhZufwZf4bi8nSije1lgP5Dn2js2v46:XYNg7trE/J4DBbdhZufJbi/ie2Kjs2n
                                                                                                                                                                                                                MD5:5151243CE75D4D0C54C77CEBB60105E3
                                                                                                                                                                                                                SHA1:82108F9013CA00D6B74D0E896567ABA172B04F60
                                                                                                                                                                                                                SHA-256:9FEECBA2CA521DA7B41E09328110350F22D39BE60590899640C21B3806635B80
                                                                                                                                                                                                                SHA-512:71BC9525339B9DC1C58FE21008D3F2B480FBE267CA3AA78DBC829DB27439A80D4176D3AF24E87DB739792B748814EB67226ADA9101C84611D520DDCE419B3BEF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2F0n1force.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.*..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9664, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9664
                                                                                                                                                                                                                Entropy (8bit):7.97550353275811
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bSW1JddE1KhrCfN5OLA1tgog/RqPY/Di70kSsyf:VbdukhrCfNkk1vg/RqPeLf
                                                                                                                                                                                                                MD5:FD2AD878FD44314B779D857AE4D6CC89
                                                                                                                                                                                                                SHA1:D29F1CB407C8C64AB348016888B30AC3392A5199
                                                                                                                                                                                                                SHA-256:4A0F670C88A656C6FB0EE35B2A21E383794D67123DAA5BA36D178BA5F0FA95BE
                                                                                                                                                                                                                SHA-512:28715ACC20FF9F30D93C4F7EE479D8BD1CC980830199268601DDBC58BE4AA73B88E3D37AE3577FDABB220A59FB6E2B3B0510858E674C680CE0112C53745A5160
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/media/7cb331c8ee46479c-s.p.woff2
                                                                                                                                                                                                                Preview:wOF2......%.......X...%k..........................".`..,.....H.A.....6.$.... .....y..GEF...(.."....../.....P{......f.....0..<m.M..wW.c...Z.82D.]. .l6.R.!Gh.#^.j.*.{...BRg.%.'t'.).ID.j.........56.+V......X.&.3`MH.."(...Y'z.....VcT.V..8m..........;.,.....0.TZ...m$..........-...#..J...{.`R.D.....h.:.A......0....Mi..LB.7.W....PS....K..@.ub.K.....W...L~..&.v...)6....._`../c...q.w.Nw.u..d.]..[.7(..g..P....Z...D. ........}y..S..V..EF....8H......g...@W.R...4.J;>q.z...5]H..."..a4.*l...ta....X.Z.yA...Q.. .V.($.r.R'.....5V...@S...?iJ...+......O.o...L..@.....x......&{..G..........2...[^..M.tWVU..#m...:8..|...8..;..U._..>....w...@2.@....a.(sf...O6..j.........j~5..T.r....}.z.TE..[..W.....T.0....6*.K..B,....w.99..o.'V...S..#N..N..N.......f..XB<t$'I...P...P.\.- `.......=zX&..$......}.]p.!{l.._..4I}..DUpX.y.#..O.E.....2..H.............b.m.e.N.....>..@B*.L......z.......'.\q..?..Ug...j...`.ryl0...X.9.c#/U'$....:.DI i...*....*. ..E;..&.;..i.qi..J.F.Cn..'.#..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 17 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):570
                                                                                                                                                                                                                Entropy (8bit):6.88489370635362
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7fmYh999cr999999999999999prKW+33GKZeZP9ad07rFB9ehzRLwCrbJ10jP:umO999S9999999999999999KR2hx9adk
                                                                                                                                                                                                                MD5:590557E32415BBF9D1BD2F124C97BA78
                                                                                                                                                                                                                SHA1:06A4DB261D3E6E142A8DF45F521BFC44669A1A9C
                                                                                                                                                                                                                SHA-256:991750BA3B4FEE6FB6F5B63D6D0A4384360812ED92AF49C74D9808DE06CFC297
                                                                                                                                                                                                                SHA-512:85B5E1BCB315AA628A49FBB56DD484402EA681A3FE615DC1DED8BA990C4EEACAD82623B14A379FAF06ECE23CA06D69D357135DDE1141B4D02578E103938227B4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/images/billy-cursor.png
                                                                                                                                                                                                                Preview:.PNG........IHDR....... ......c.....PLTEGpL............................................................................\..................5......jih.....O..c.........K,...+..>AC..!....i....R4..vO..[6..qrtv...XY[.sRRR._.GpLF(....?tRNS...<.2...%.^..*.....VJ.j.o..I..................................5Q......IDAT(.u.i.. ..G...=.I...c.......M6....0...............Y>........^.Dh.yo\wh..;..o9.q.X".D/.j.{.UJ....@...~N<. ..(...vJI.yME..&...'I.2....RM...-..nm.g..c.mv2./.|.........|..fj..+.tg....C...w.../.N..K.4..4....Lu.eM3yc:O7'xc..?!>..#..#Y;My.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x210, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10854
                                                                                                                                                                                                                Entropy (8bit):7.981267888030597
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:MG4U577leosT8sGuhKY/lfOrKsDU55x3yP9KANZuy2KVJeKL3ZujSiDHGrVU0IHD:PN1EosIsln/lGJU55xCP9BZNVAC3Zujd
                                                                                                                                                                                                                MD5:DD4622FC6E79A3D059696568A7F16E8B
                                                                                                                                                                                                                SHA1:2BC0908DD918DC4B8C92982A4C4DAE60BF96AD14
                                                                                                                                                                                                                SHA-256:D685AAF0E39FF45E6A369407FBDEFA60439291A52EF5FCD87EF34D67658F0594
                                                                                                                                                                                                                SHA-512:AE3FB80BC182C8723272F218A0DF068AAD1A1D0E6F0AC950DB8F5637D308F3400448E4AE6D2C6A52B0FAF5DF3F0CD7373EB8212BD3D35B278E9E15F31A76707A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fthisisfine.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF^*..WEBPVP8 R*.......*....>.<.H%.".,6m(...l...L..../....7 .....z..S.n..I.?=..}V.p..............v_.A............O..po..=f?...|6.t......?.?8~E..._(..../N...G..............K.....~`..{...........+......................~.?..k...o....._.}.}G......./.....{n{$..........1.{.....#q.......J!.p|...^...t..s}...k5P..#.s.[V......lGQ.q.+..[.p.S.......l*./~...1(.b..l.<..a..4...%)..JF.._..n..;....+'.:.....W.vQ,........c.3.F.F..i.1@._.g...k,...<...&...!?.E`_..}3E..L...=.dw.G...-`!..V....gk...|tA..y.%.MD.l-"-...D.....5.c`.0.x....S..%aV..%B4..%..A`../......CC.D..J....~..z.|Qo...:...X...k9>.J........,.[..f.......x.k?i@..[]2..\S..."...{..".z..X..P........e..s.....pO..n!.I.~..Y...ux.."].p..<D..[...4.y.p.[......x..A..>t.a.J.&..N.....<B..k}...YM...@n.,.c..$..r2....X[......J.W.2%-....u..m.....a_.#.Q......>(...s".d..HJQvxq....c8....a=%V..g....g...#9.5AS....Q&h......q,cm~W!.....&..}.~..H.I]...@......wl..}].#.H9e.c...D+..-~Bg...p....}.k-9.3^3.<..%...h.q..RZx..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x129, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6026
                                                                                                                                                                                                                Entropy (8bit):7.923293615238911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lamaoLGgg1VU9Ay9ah5wn7OoAPHacAaV3pdSIgu2GYhA8QjYb0zt9yQ/:lzGgg1CzahE7Oj6clmGXEb0zye
                                                                                                                                                                                                                MD5:CFC28CB01BD3F2B1551203CA85A2B3C1
                                                                                                                                                                                                                SHA1:E9A92F83088160CE73D96F78D7A057ECBBE12323
                                                                                                                                                                                                                SHA-256:B2DD8BBFA2B6FAA37D67D290A577D7D66A02B9267F339E24F22059789F532784
                                                                                                                                                                                                                SHA-512:6CD9EB3975B7677DD22002C8DBA7D6DA8DA61C4533538E19611795669CF74A46A555EF222149D73CC15A948B6B5DA16F20140A2598B0708EE689B022230F9B84
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................S..Ou..wt..hr./Z.P..vF.+..p.=..E..l....!K......SVv..o".Y2.}..*.M...Nu..-.y.v...}./....A.@..'.5*..0.= .0.`.ViI@.f.....u...>..@......i......+H.....f.....\..$...N?:..Hy....L.....{.R}..fzZ.g...=....Vr....]?[...l:5.K...X..Z.....5...iG..-....h.\.w.S......B..N..iH..........8D-...>..T.I.c`>W...U...Z....,...Z..0..;.....Z..KQ-.,.E!.....9..9..@.^I]..|...rX.....Ljz...{.y.W..Y.dK.......Cz.E2....ej.[.MC+ ...B..Le%...'....t'u?=.+J.._B..K.>V[...l.).....?.e...K...L.x..W............O....\.|..]..|.7.Q.t:.C.....v<9.;L-p-.-g..2....+..r>`L..4...W.8g..x....E+.o...+..,.S..t.-..b.<L.V5m.e..s.D.m.....\P..=D.{....4.%.ri.:K..q....c.&....]......W..mGi&.x.ZPr.-..!+..](.}H..H.zJ...."...........................................8..q.0.#Q..p...K.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20285
                                                                                                                                                                                                                Entropy (8bit):7.918704551105668
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Mj9tsvNcJ/40qow4LM+MTNphmYNTx1BxIhmGSPuMU0BOiwYpyoW:MrsvS3xrpW11HSwGMy0BOi3E
                                                                                                                                                                                                                MD5:42F653505A9EFD28AB97B162046D5A71
                                                                                                                                                                                                                SHA1:C56C521B8212528A7CFF4BB125557A985C469191
                                                                                                                                                                                                                SHA-256:77D3065174589BDE6FCD965E35A663F901E570858CB56731D771FA39C125D7D0
                                                                                                                                                                                                                SHA-512:BDF3C45E1618AC90D2F1A760CCA8C02B53A70AD5F296D6F53A710C4133380493A59EB7BA71B7478EE8FFE4F93060066CE2702BD8E5697C76F06A649AFE46D3E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE..K/.L,.J.7P...........4.;h..^1.J...^...'O(.Kw.N..!.M%.K#.B).Fa.M1.M..........c...Q.L=.K.....3.r^........3...|.N..XH.H.:h.>i..L6.ROmol.N..^..`......E$_.~-...eN.>.Y...U!D...R/j...e-..T.......:P......h-=_>t.*O....s$x8:.._a...D6...X2........L7....c.1V...t[.......Q].z...}k....3.4m..R......}^.j.....U.u^2RZ.{oBT..V.0P......p.^X}QV..M..T.....C.f'./bEMdvUu.o9.5e... [.......jM..=.u..iZ....\.R..Y.[..............]m.|>......pHYs.................tEXtSoftware.Celsys Studio Tool...|.. .IDATx..}._.....#..up&..%......HB....E.V.."-..Z...Z...{....y.sf.$..}...w...H..;..v....x...O.O./9........t...O..tt... ............45%..........}p.v...g...{..O...@o_.Wov..m.b.{o^.................O.A.<.....}...,C7...a...........Q..}.....D\..C...'....w.......0..EU.n...........{c...^..J=P...7.....Yo]....YL....R.X...r]..)....t.D..Un..S&.Iz.f'j+...a...Wu ....j..Y..q......_~4.M7{.:p.jh=........}.b...1E..4.zs8......\e.G....}..._..HD..[.D
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4123
                                                                                                                                                                                                                Entropy (8bit):5.241310819255079
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:0Wd0j7EmqwWlR257na20VGLUVnWWCjMrm2WYsJ3L0RC/cfP6pZA:3tmHWlgFajUgcNYsJ3YucfyLA
                                                                                                                                                                                                                MD5:77645299750D34FA5191EB38B7A78164
                                                                                                                                                                                                                SHA1:1B7AC786A349063B4AD1E1E55BD325E54739D6D0
                                                                                                                                                                                                                SHA-256:09956B90550D821A066C001FC3E87B5DFF5CB8910EEC58B94921D631C0FFDD67
                                                                                                                                                                                                                SHA-512:047AAA2CCA0ADF10176277D13CB612401A0E92F7B5B88ADCAF6E7B97074516890FA9C515C0BB89370813EC0C9320A3309C8A9BCCB3FE8ECB709FC619506E7F47
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/webpack-f59c5a1cdd7ef140.js
                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,s),r=!1}finally{r&&delete l[e]}return n.exports}s.m=a,e=[],s.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(s.O).every(function(e){return s.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);s.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(va
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17167), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17167
                                                                                                                                                                                                                Entropy (8bit):5.285371637763905
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uqKUZ8JHj/vZCgMrz6e6zbQECgCcsxr0pPft:iUQHbogm6eC2gCNp2t
                                                                                                                                                                                                                MD5:A2DF7E9D6F2810EC57F66573F1CD2CEF
                                                                                                                                                                                                                SHA1:4DCEDBEA9672F364162542525B80104B746034AD
                                                                                                                                                                                                                SHA-256:6D1389069775372568B2E8E8418C5EAC152F76EFECDEB32CB79CE8CCCC7F1DF4
                                                                                                                                                                                                                SHA-512:FB0BD4ACD5517FDB3F6B9EE6B21BD00E4980F1ACD67C4758A31AAC87C0E576053EF4A463D0497A5D7EAE7E03B987FC7DC9AEF41938673588E34D0DCF52238B0D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[245],{245:function(e,t,n){n.r(t),n.d(t,{MemeMasonry:function(){return ez}});var i=n(6530),r=n(1484),o=n(8446),l=n(2222);let s=(e,t=100,n=!1)=>{let i=(0,l.Z)(e),r=o.useRef(),s=[t,n,i];function u(){r.current&&clearTimeout(r.current),r.current=void 0}function a(){r.current=void 0}return o.useEffect(()=>u,s),o.useCallback(function(){let e=arguments,{current:o}=r;if(void 0===o&&n)return r.current=setTimeout(a,t),i.current.apply(null,e);o&&clearTimeout(o),r.current=setTimeout(()=>{r.current=void 0,i.current.apply(null,e)},t)},s)},u=(e,t,n)=>{let i=o.useState(e);return[i[0],s(i[1],t,n)]};var a=function(e,t,n,i){let r=o.useRef(n),l=o.useRef(i);o.useEffect(()=>{r.current=n,l.current=i}),o.useEffect(()=>{let n=e&&"current"in e?e.current:e;if(!n)return;let i=0;function o(...e){i||r.current.apply(this,e)}n.addEventListener(t,o);let s=l.current;return()=>{i=1,n.removeEventListener(t,o),s&&s()}},[e,t])};let c={},d="undefined"==typ
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6946
                                                                                                                                                                                                                Entropy (8bit):7.665792566434794
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kaN26MT0D5MdtbZPAVwzVT7Qxhw01TjzUJCFX8QQN8ql7zBtlygIg:kNYNMtKwB7i13zEu8v3hmg
                                                                                                                                                                                                                MD5:708FA2841DF65FC7CD1299E73562EEB8
                                                                                                                                                                                                                SHA1:C82A82E050FD7D000C6DCE70D4A8FFCA8F22426C
                                                                                                                                                                                                                SHA-256:3FDEB4F46B318FBC2F62DCD77CFCA71143E62E038C9B51FB83BE0D84463A400B
                                                                                                                                                                                                                SHA-512:34AFA6758925768C9428B978303ACC6A8BD287B47EA473EB90F3C55BA11021F72512052487A37CB54790BC53B928241A7F268330D9506DA5F366872A779FAAEA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Ftensorian.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9272
                                                                                                                                                                                                                Entropy (8bit):7.940080009076452
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzUxZMRluOUw62HtL7yA83iYIiCbWNGB9y0TBhDTqmWcRJ:lzUxglr62H5uA83jI6NO9y0LDTqmWoJ
                                                                                                                                                                                                                MD5:B3DFF6A17B823E67190B2AC0C8F5006D
                                                                                                                                                                                                                SHA1:DD555C067C423D4ED15DDFE55E81B50FCCD8D7FB
                                                                                                                                                                                                                SHA-256:9368B9158C664D08C2ECA6EC248D221C3A6230676E84E194D0827A4F6C4718C8
                                                                                                                                                                                                                SHA-512:A5352F7229E6D6E62BA6B08EEEFC62FC6FB8B558BEA29298EEE45D5A3F9FD54653778EE6CDFFC4484DD0F29033F5BBEA74127D9198D59B07D0C3EC70F77D0C5B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".................................................................................i..}"f....Q:AD.....N.Q:AD.....N.Q:AD.....NPm.3...wi..ae.4l.~............2.;.O)u....6..?...G.F.A.I.m...Dy.....{Z.T....'.I...)uZ..6NuC.`..t...>..u.W:..n.mue.|......."..m$...F.A..+..1...h3...O...cg%KV<f...&.....es.pp.!G....C...o..N...R......o...R.M.'.7.gj...C|.......m.}../%...m....!.s.vE..;.?.:h....:l|.si....6..@..C..|..G.9E...dj.7.7.r+.C...FFD...-........|;.]5...uQ.i....g...+..x...g^O...O3.. .CgE.....iwT...}7...eGv.z...iw.f.._\bk.|.NY.Z...i..E.4.n..d.|.;....&.k0.G}....._.i..b.j.\......+.....Y:...fy...\bk.tAge...'pnPy.W..&E./..........yC{g.........[..>y.......v..c..T.X....n..[yL[}....\.O..;.n...c.{Q.......l....".-.v..s.o...6...Q.yV.y.....g...w=<.....X..@.7.{.....\tB..w..........w.f..O.p'...DS...g..e.0...........c..4.e6\
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x144, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7142
                                                                                                                                                                                                                Entropy (8bit):7.973297130559833
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:eJoP3gLWSHPX3U9hyindnXhjJeHOPbAZgzO:e6P3fOP3U9NXhjJeHOPbAZX
                                                                                                                                                                                                                MD5:693F3D242552CBDC82E8511FAEAC527B
                                                                                                                                                                                                                SHA1:15084CA2C85C41E9B2130DBBFF38BEB4A2CF3397
                                                                                                                                                                                                                SHA-256:572B9B613B560173CCF4B05FF6285F269862EE5D353E2CB21C3F771A72F17BDB
                                                                                                                                                                                                                SHA-512:68DF6EA5901C67A68F7FE760B9D2E06A3E3098A180318E0F515AA682F89203C0B0A50E0775A23460659F03B422A9CCF71FFA1A645029D88A91C7517BAFFF8B4A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fsleep_on_money.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....Pd...*....>.<.G.#.!...x...ce.....K=..{o?.h...O...S..G._........^.~.......t9)..k.g..9.$.S.<..Q....B1c.wcn....#..j.M.G..`?0...L.+.W.?.OI..>..5.p.........]....]..=...1Bh........Ne..Y_.vUDu..{..:uU..P._.^.'..=o~s.w......I.*.PN.......B..E.I..9.j.,8%s~...Y......... "..]...R.U....ls4~.$..oK.a....q...x2...K.W.6.[.#xC.'(..4..1.8.A.j{.......`..[W...K......<.L...xo..o...f.^..>.w..=A.v.~.."......O...a%...r..L8UL...n.5[..<._(.8....'.8.+.S/..L)..+eTl...-...S......\.<Qy....5O.&..F.....`rA.....<..x.v...!)...,&l.r.D.\4.N.....x.u..$...!.d...a......N....E.A8..O...P:..Q.......~......0......{_m._;.......$.L.<..|...>2....2......q#..R..Y....i;5.T;....\...g.|....P>.h!...._...k.;.....G.e..T9LS...d6+.'6t.^Q...n..N..3U.X...r..z.[.IT.....r.o.J...Z......<....'LK.|Y..s|......=(.`... ..3..{.........!Q.5/`.M...8.3..Q....p2.R...O8!....d......j...V.t....}E....Viy........V?yL.......~#...VK...s..|.8q.x......%.g.v.|a. ...c.|.....Nx.+M.r..IJ...P.6.x~....-r.0)..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x236, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10337
                                                                                                                                                                                                                Entropy (8bit):7.944775133802175
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzuTnwDE6guN/bBH1iyMn169Pukm5LJGTw2j71N1PPkAdGsN+o3Qufn4CNu:lzIwDj7VJT9PuP5LM/BzTGOJA8Nu
                                                                                                                                                                                                                MD5:B96C4C5A800DBC1DBF29B9B61BAC1E07
                                                                                                                                                                                                                SHA1:45A693158DCC8E82383A22644A41BE8BD6C38860
                                                                                                                                                                                                                SHA-256:88710208ED4581C13CEA1A1994B84B4D468BF1775A6D3C4B0D7560A0FCFA5170
                                                                                                                                                                                                                SHA-512:B9A374B64745C637984D5084EED7DCB4D30D69B24A11D3259F5EC4E8B40EB8B888DBA6BC7E497C407F5F2FDF72B326DB1D62D1AA10FBE3B76971947841950E9F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".................................................................................Z....SQ....d...F=v...s.j`{jK..n....4......F.....i.)J>...CU/9........aV...&...y...T.}.h*.8......MkDd...r{.1....z]J..,..:...G..~7U..+H....0.+j.v....*q....D.n..,...-.c...*..qD.f....t(6.....G.K.XK8L<...c..J.z..U.Z.1-...,..o!..x...K.)e9......cv%.C.R!.a--..x"./....5c....L..s...;.........|....Z..f.....h..9..DV..36(Vl.y`0......=K.t...]{.g..y`:..S.....j.#2...@..A.&WC4e....UH..z....]T...GY-..j..Ha.D&..}P...*.....r..g.c.%.S=.....u.....".fF...dJ&/9..U... .$..K..]...|rA.....vV....m....4W(.Y..e..iu.CX.._...f..~%..r.&A.\..p..\[I.#.|.k..T...3...P...f...G..l.|,.l..=..b.L.,#.Cq....m.....)..R....c.........G...;...n^...L.....T...B.t..}...Y......D...ya7..!.z.z..|..v.....H..x...".Z:.k&[7..k.#..>.Q..W..5._.HQ...id.\...a,&s..L6}.:..Ci.9......o{;U.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5098
                                                                                                                                                                                                                Entropy (8bit):7.785490099535773
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:1mBy9tSB6UXTp6QWoqwZSU1KferR5IlFpDfeXQed3iZzpa//pjwsBOUwqsNs:XSzIJw9rRilbD8oZzpa//pMsBOrqsy
                                                                                                                                                                                                                MD5:113583E45448E33DD880AADB347C11C4
                                                                                                                                                                                                                SHA1:E64ACC93DA3AD0F26A4610A939CEB49D0A1164A1
                                                                                                                                                                                                                SHA-256:973A4976C75BF0CD48D99D6C9B49062256A886A8E623F44BC1D19FBE4C01E47F
                                                                                                                                                                                                                SHA-512:7A4BE720CCEDD7078AC43127AA4B5492AC75F453F81DDFA9B94F99F91FC185B5C290B6A03874C2DEB0F2190DA3AE06D7DB98F8BD47D7AC04AC2920F0572ED243
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTEst<.+......8y}I...I......v%.3:.3.1.S.....I.k............g}.U...`9.!"....q?t.........1<ps;...uu<rv?..X.....d.vzE...l...../kr=....y%.2.*....{.N....dt.........3.~/.....l............C..V`t.....z:.i?..;N..q...A..4..9.7......+.l#...IRc.S8.vD..(..'.l.o......!zc3...?....;.4.L.{%.}G.P....i./.. |q5..O./8.^+.w.h)..........D ..y........<DX.0:..^...m!&.>,.2:$#"u.|r~......o 8...lBqi..9<>i>.(v.Puc.:.Z....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[....KK.*...V.v.J.E.e..P.RT....xtW..x.Et..].].9..y....iJ.K...>I'...f..d.r9r..#G..UTQ...zU<>.b...U..)?U......./D.. %....... ...........p...+...m@T..IZ.x.}tV.9@PT..V.5....Z=..=X.T.q...hAP......k..q..k......F....._..m...0.`[....%.h.0....He..........ew...@.....F.,..-....&..Qq......0..X.=X..b.Zr.k......?....F.TjN....7Z...?.m..........N.?z...x..QO.?...D.;>>...kyR3...^.O...D...Q.......+......*.@..Z.h..8.....k...q@..."......m.!.T9'$.ZL...2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x341, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):19874
                                                                                                                                                                                                                Entropy (8bit):7.992060708970182
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:384:c8+HQXMLCfE95Csyr8z8SE/XjoMawwOi7rcll:cVgMuE9kSwX0Maw5fll
                                                                                                                                                                                                                MD5:1B661BDB63271F96ABBBA78F71C06724
                                                                                                                                                                                                                SHA1:22D15D0E9572FE8B36A6164A21D277A9F32A9D4A
                                                                                                                                                                                                                SHA-256:65F8C97F8613D613F97EC0C087E3B1C360E35C55768BA66F0D1D03961BBD5178
                                                                                                                                                                                                                SHA-512:5B420C0F02E24D615FF826EB7D53661FEF7CA50A5940A5DFA07136C519A3D9172A3E1882AF78440CD6A53B2A53015D96B7FD28BF6145481A2E7298D8AF9CC6B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Frollercoaster_clown.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.M..WEBPVP8 .M.......*..U.>.8.G.#"!.W](...@...uz.M.|.........{..G.w>..^..p.].*.j.......K._..........\<...}||...~<=.......o..;.u.....&.?.....g...G./...^.?..e...^.^...._..u...7.#..j=W.A...#........B}O......X..<........O.;...w....y..&....c.n.j...y...(O.`.Q....fI.....^..D.H..........Q.y.I:..5..~e."..S%....$....H9@.h.`.C..x....GY....:E...UgJ..Z.0...d.6...:..(a=6&.!..r.'.>........H.P..}T.....~yJ.Yo.oH.*..%.y..w.y....?5.....o...a..)c.{n.Z.&..Hx.=..!... Xv.....RP.`..>...FQ...=z.S`.@......~.v...]...<.t`be..R.+..fY..'.....r6%.B.{..=.X.%..y93O.2T...~,).B......Q.gR...m.mp...u[..~...k . ;|jrS.T+..d.I|....i.....~...j68gr."...6vl.........0..9.c.l.8....>..$.$*[.L.Q..../.......^{G../...<-..D.,.k.m...$'>U....j..$.|g.......m.I._7.}.":..,.;...oP@..M......r,T..J.^n.~B..V.2.$.z..}....'ll~...~...`....(i..w....B=qJD...(...Q..sYee.{#..U7q...f..2!....O{.O......(!z.b-;.P...DAi.(AZZ...wH........I..e.)....D...~..&p...-s..........3IH..Gu.f.J......O...V.!.!....z.4
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16514
                                                                                                                                                                                                                Entropy (8bit):7.970585123189453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:lzy8jIWNaVj4BNqF6KHZZzkO5iXSjNW4wjHC4lagNX1:lzy8jRNCmwF6qZZiXB9vamF
                                                                                                                                                                                                                MD5:A050C19AE8A6D491690AA9424B407610
                                                                                                                                                                                                                SHA1:B5F3E545512BCC9ED6CAABE5D9197F429DC792F7
                                                                                                                                                                                                                SHA-256:3BB8C00437B98F962E62E52EBF04084A856D859D2B203774D3FA6B9CF8B71F53
                                                                                                                                                                                                                SHA-512:C0D0048741E143B1EE0E48912D0457D6E644C1A9D535D99884D0450895AE1E13BBC7A6177E57E5E34579A2A934495BBED1A079204D1445C35E82A41521F0C7A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..................................................................................W. n.H..Z..\.7.......-.t..t....=<.....Pg..t.BI.$.1..^G.....|j.D....>.).[;u.....0..W-..[.|.@1......\..Cd.{5.......}...#.5.G.]4z...E....A..v....0.ne.F...[Y.......HA......-"7.~*..b. .Z5......$..BI..$..zBI.$"+..r.......a....;...N.....:p+r.p.1.........q/p..p..H.$....b]m...s.el.t....?&.X.[....5N&}}....V.g..{..v..e.#..I..22.-I.........g....l.8.".E.A4...UM........a.20.O.T2...3/zT$..8.x.......=.}.z......;..;K..v.;.uS.j....X.)...Iw.......[..><...RG.........~w.._.{.q.w.s...JW.y)../.F..?..5...eFX..q...k6*T..}/[......o.g*w..2V.t.6....>.............<.G..r.?.&.^+.....0A<LMr..../.#f..].O.......W7G....U........t..z!..u)u..Q.5...&5.._A......`G_.....a..H.l.p.m...d]..X.W....r.,v...m........`...n.>.@..fZ.....,..4n....q>.......>.c...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13338
                                                                                                                                                                                                                Entropy (8bit):7.871392295038464
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:zNYNMtKw1hJeX5O8ZdNzpMtCHq6iN6hqIxQ4ulc7TE8R1PeFkiGiK8nWCfi:5YNg71h448ZHlfyyqIm4g+Kk8KwWX
                                                                                                                                                                                                                MD5:7D96544C61624D7417864CA96CCC5FB2
                                                                                                                                                                                                                SHA1:1BD2939D1555CE907F596C8718F0F96B2CC14ACE
                                                                                                                                                                                                                SHA-256:8F0F3A155483FB28BCECBFEF5E360BC6C5164CAD1C77B0CBB0654E04F9BB0D4E
                                                                                                                                                                                                                SHA-512:7C47D7A77FB670D134F6856BD54647503C4076095D09C104BBFB231967AED95276FAA56FABCC8DC6F7FF0BC0F2DFCC70794547C98E97E64F84D888A2399D9751
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fdegod.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.4..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):976
                                                                                                                                                                                                                Entropy (8bit):7.722775508200171
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:r4jy6Z0Xeosd3dFCjsmuroWv4jfEdgr6FtGHvrcJ+M8piK4:rT6ysFCRudJFtGPhpix
                                                                                                                                                                                                                MD5:7234E7CF7D155B6600E197D9F68476C2
                                                                                                                                                                                                                SHA1:24EB9C9407DEEC5EE91E7242F095300293D45109
                                                                                                                                                                                                                SHA-256:97CDA3C94EC853A5EBC3DC7180554710FE22927AEF21C45DAD8BDD578AF4EADC
                                                                                                                                                                                                                SHA-512:82649F6E74C662ED8F15DE073AADD3F17951AEEF1F0215E51A82286878BB12AAC69282E29B908C965ABC531B619B436F87CAC9AC36D3E275FAF4AFA0F99BE5DB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fbilly.png&w=48&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X......../.....ALPHq.....k..=.9.o..m..&.m....Ve..l.v.`.|u....m.%c8x..(d....b=."...k.l.T.OZ..9.)..N....D[..q:.u$I+O.....D.i......dT.MtQ..'A..|.)...."..5.h.T..........b.3.E.>M.....K.n.gl.._\~q|..B....m.(.7......E..A.K.t.F.A...me.y..x...i.7._Y........k_..{u.g......,>/..E.@..m<,.@C....2.6$8..-.A#H......m.s..BHYOo.s......u....!5.(........*'g..o<..Uj.3r...|....A....|.+[F.BW4..VP8 0........*0...>.0.G.".!5[.....l..2...~5..oca.k....@y..f.U...g..._...m.k...+wq.<.ecVs...3,.....6....z|;A.0..g.i....T..@$....5......Y .s"K.$.......b..#...-q..N.........I%..4.t....O..Z1@q......?...R.]z._..w.d........]..6....!.n[....F...b70..h.....i.d.5..{..9vE.a.."^..,&d.|.x6.g....)..]._.-d.a...?.:12....b....7.j..s..........0.@.......l6..u.k^.r.tp....<.n.#G.X..1.....z.....x.......6....*..X.O...Co./{.....K..+.....2{....JcH.....X.......tHt.N..s..`......GvVO)..US-..,[../|i..!..&..(...=.e.....e ..(....g....*3:h.G..a.i.JG..>{.....:...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9647), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9647
                                                                                                                                                                                                                Entropy (8bit):4.602094188372503
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:F2AqUiLiLfLFOKTiDJf+j24cDfh7zsSn7qLvEDMqUZqOr8HBIEIkiMRGSoZNW12X:A3UiLiLfLUuiDJfZRDfhKLvEDMtEOr8g
                                                                                                                                                                                                                MD5:3FC76267B4F31F91403AE21D52EA8B7B
                                                                                                                                                                                                                SHA1:6390DD313A9C0D2658ADF3427D317177E7FA7D5D
                                                                                                                                                                                                                SHA-256:78A438333DC17FC827895107D4D42C2B5156583A2870D629A4F659EB2324BC99
                                                                                                                                                                                                                SHA-512:D32D9BC1591BC860C3143D252A12C41456467ED1FCE396CFB45D8E6D5702A0A437742A8F63299D238D4528E943F2BDA0CD0E22CB291B8E2429559557E03DA31D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{3005:function(c,l,n){n.d(l,{Kl4:function(){return t},LEp:function(){return x},Oi0:function(){return r},RJo:function(){return h},Vui:function(){return s},aQp:function(){return f},a_u:function(){return i},acZ:function(){return o},dzc:function(){return e},eFW:function(){return a},g82:function(){return p},nNP:function(){return u},olY:function(){return N},ptq:function(){return M},q7m:function(){return L},r8p:function(){return m},wn1:function(){return z},zk2:function(){return C}});let s={prefix:"fas",iconName:"trash-can",icon:[448,512,[61460,"trash-alt"],"f2ed","M135.2 17.7C140.6 6.8 151.7 0 163.8 0L284.2 0c12.1 0 23.2 6.8 28.6 17.7L320 32l96 0c17.7 0 32 14.3 32 32s-14.3 32-32 32L32 96C14.3 96 0 81.7 0 64S14.3 32 32 32l96 0 7.2-14.3zM32 128l384 0 0 320c0 35.3-28.7 64-64 64L96 512c-35.3 0-64-28.7-64-64l0-320zm96 64c-8.8 0-16 7.2-16 16l0 224c0 8.8 7.2 16 16 16s16-7.2 16-16l0-224c0-8.8-7.2-16-16-16zm96 0c-8.8 0-16 7.2-1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):66188
                                                                                                                                                                                                                Entropy (8bit):5.393661454386769
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:M0OFowNc9hoo+xYBhVEE2PnAULG4YiVrC:ME9hoo+KBhVEE2PnAULG4rW
                                                                                                                                                                                                                MD5:BA9F11B6FA777D6FF2170089FE729AF8
                                                                                                                                                                                                                SHA1:507DCDF16E1368892B69EE07ADAAD3C86C9ABE2F
                                                                                                                                                                                                                SHA-256:939302FE359849314C195C2B90A35AB9CF3BB76FC0FA2AED44E9AE24291B31EE
                                                                                                                                                                                                                SHA-512:AC9D3BBA32BBE8F634F5B1273838FA1C0F6C1C6D78C07C73FB14DBA7359E12C9F714287665817D0CE7EB45D01E8A354AB540E7B5676AAF689C879CBCF8AEABF4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{8352:function(e,t,s){Promise.resolve().then(s.bind(s,3330)),Promise.resolve().then(s.t.bind(s,194,23)),Promise.resolve().then(s.t.bind(s,4014,23)),Promise.resolve().then(s.bind(s,7255)),Promise.resolve().then(s.bind(s,1018)),Promise.resolve().then(s.bind(s,6497)),Promise.resolve().then(s.bind(s,8532)),Promise.resolve().then(s.bind(s,1104)),Promise.resolve().then(s.bind(s,4304)),Promise.resolve().then(s.bind(s,5974)),Promise.resolve().then(s.bind(s,5825)),Promise.resolve().then(s.bind(s,3813)),Promise.resolve().then(s.bind(s,1021)),Promise.resolve().then(s.bind(s,4607)),Promise.resolve().then(s.bind(s,942)),Promise.resolve().then(s.t.bind(s,7029,23))},8532:function(e,t,s){"use strict";s.d(t,{BillyLogo:function(){return i}});var r=s(6530),a=s(1106);let i=e=>{let{className:t}=e;return(0,r.jsx)("div",{className:t,children:(0,r.jsx)(a.J5,{autoplay:!0,loop:!0,src:"/assets/lottie/billy.json"})})}},1104:function(e,t,s){"use strict"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                Entropy (8bit):5.153215417418502
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                                                                                                                                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                                                                                                                                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                                                                                                                                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                                                                                                                                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_vercel/insights/script.js
                                                                                                                                                                                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x171, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5016
                                                                                                                                                                                                                Entropy (8bit):7.9642589252287745
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:H6FAFdvxjBdJ8f6+Hi41d4DXpaX8yhAp3B4QA2ovMgMVuUQZ:H6FAtjBdJMJ1CXp2gqAovMJmZ
                                                                                                                                                                                                                MD5:EA2BAF087AEC83A4DFDD268CF7FA0299
                                                                                                                                                                                                                SHA1:FA0FF23721E5C21F3BB9255E03E1D3C54B475E7F
                                                                                                                                                                                                                SHA-256:4BDA83393EAB1CC1465693DFE89950C0D95A775F2FDCC347440C2098CE64CEAA
                                                                                                                                                                                                                SHA-512:4CC911591D8EAF8F123A2D815A4174206EB810B21F0FC08E0A3A22CE2B68A962163655AEFE3616C35406ECA42DB123DC57A2DA6F5A1740C251E72BE71CE172E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fsaylor_electric.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....V...*....>.@.I....*u.x...M...b6o..W.8Q.....Nx.P..}@?..:z.t....~...........).e)..<'...d.G.F......U....p.-|l..LC....X.L.j...>z..N...[f.H....-l..........r.c.s..Q.n....f.y.._T.Q..7..h1`O ..k.k8M.G.Q....S|.U.....C...Z.YZV.d....pwj.l}......|b.=...7i.R....*lS..Y...$..f...4.Z......wQ.y?........IS.3G.u....~..>E..C$...#."E2../.5.;WX.....?..dY...j..........vq.e/...C.!..w....Q..iY....S/.).o..'p.."..9...?.......w.....\.N...7.z...|...n..Q..%..xn..4`....H..z...e...j.e3..)....~3-....G.L;..V._..`.+,2W...!...................'W}.....`?...(....1...o.......:.........E.....H:..o.I....@..A>........h..W..j.f.hDR.f".3.9Y..G.J...m.#~..#._C.]C....m.....KzL.....!........+..G..._...F....:@D...V.).x.O.1..6....h.To...nr..4...H...?.xp....y.2.@.....q..G....+..0..lx...c....l.#.....51..."...f.>.x..T....F.V.b..1OZ.a.y...}..../..D./.M..SX..!.jN.,(..-..y..5r.....2..^....U.B2$Y.r..5...O......k..6X..[.7.+..D?..nh.+....J..........M8..\7D4../P"..hp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 384x384, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14876
                                                                                                                                                                                                                Entropy (8bit):7.988570425161055
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ilZyaPCHzbO2JdMB1pgFIyJ5gXJF6Etr1cdD85QAXxuI:i3yaPa+2q1py5gXXp1UD8BYI
                                                                                                                                                                                                                MD5:584ABBFC4E27F8F8835A6860F794C3D6
                                                                                                                                                                                                                SHA1:98D755558CA4583EC09F3A74E2786D9E4ED0A319
                                                                                                                                                                                                                SHA-256:D0D689D643EF23C080E60D170A5C8D81F4E7B5DAA4F30036B52EDDC0D13221EC
                                                                                                                                                                                                                SHA-512:BFCBF794A8CAAAA4785F7AD8FE527BA7D257304FDEB11D432D1DECD26BF637F912EB0DA4BEC5453B81B725EF8DC53A9D0BCBFBA00D256225F709FC8C8834A77E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly-rocketman.jpg&w=384&q=75
                                                                                                                                                                                                                Preview:RIFF.:..WEBPVP8 .:..pH...*....>.@.J....&......M....4..-E.K..z..}.5L......?...%.o......^.>g./....jr...P........K.w........w.L..?.{....a.3.M.........._..o....?..u...;.}DM..?;?..../.?`.....yr.+.g.o.7....9.....,Z.X..+..Y.....7Z.A>...;.=...E-.j>.y.,L.=.R.......S]_.....F........ ..."/.?.i.....o.r.H.:. ....t.L.G.u......~V.~.....B..&....h....w...i.....zA.NO.m.N./.{.E.1....C.k....V..BX....a,.4.*. ....M8x.UQx...O.*.s".....wo..`...U.L<.,.:&..H.VZl.%._YTX.........0.....;.I&..J.>].._=..3&..o.0+.S1.(.Z].$3...1.DW.8.Ps...`...7.....[@.7%w.`).["..e...`S.....r..+(p.<..i...;F..TI..m..._S..L....=.*&1...fv)NE.....D......VvL>gz.'W..(.....9m1ll..In....x.CV ...U.qF....-......i..z......"h....e.'...Wf{{tJw1.Vla..=*.Y..S...J}......[....-i.|j........?0[x..RU...H(H.,,...Y......y.,...w97.7.].t..1b..H.s.(...q.#R..[..^...p...R..g'YF!E..GJ.I....E...d.Q....Z.Rj......6,..O...'ub.Q.kz^6.eP..g......YO.:{..U.0].......F...Z..>>...+.R.b.\...8..R.....nY.Tr3..H,. ...t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 800 x 400
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1197937
                                                                                                                                                                                                                Entropy (8bit):7.995910358694895
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:24576:PlEF1DwHrnzSS0kVdtOrvZxa3DxTzyKdwnmUDk4rfdauTWEH:PlEXDwLeEVdtOTZg3DxvyGVoX81EH
                                                                                                                                                                                                                MD5:A76BC9D8E8B16FC97DA80DD8D3E277FD
                                                                                                                                                                                                                SHA1:17EEDDA23D7BC94C0BD43036B2D49B841755AC2D
                                                                                                                                                                                                                SHA-256:3AA012CB18A3E24F0BEF8B153460D9FF24178AAEDDDBF48D5EB11EC389704FB7
                                                                                                                                                                                                                SHA-512:D6A1A5B7D5A6522D06297C475766BF201601FE256E782F413CEB99677969D0CBE19EFEFC0B4C43C04706AF04C4A818115D749B477D5B9A8FBC0177FCE6F96615
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a .......................................................................................................................................................!..&...........* .#........1%....'!.....'....8-!..!..!5."..$>5%..&".'..)E=+..+..+!.-JB0).1..2 .3QL6..8&.80 9PC;\W=#.@,.A7'B[NBg`F).F6.J0.J@.JqkO5.O>#R{uSJ2T<"V; VF,W:.[C'[..\J0^6.^T;`@#`H+a}xbO4d..eF'fM/gU9g^JkO/lN/lS3l..mZ:nM.qW8s_>sgSt..vY8wX7w\<yV6yW7y..{E.{a@{fE.bA.pX.v].b@.fD.bA._>.oM.nK.lJ.za.lI.lJ....xV..o.jG.wS..d.vS.tQ....uS.tS..x..c..Z....Z..m.~Z....~Z...{W..l..c..}..c..b..t..c....s..j.....|..V..q..{........y.............................................................(......................=..........................t....E..M..T..]..c..j...........................K..G...!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,.... ..........H. ....*\hP....">l@.....'j...... =...c.&\R.Y....:z.....R.K8'q..s.N.@......PM..(.....O.`..$..#J.h.:U%./f..m..lY.P............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6892
                                                                                                                                                                                                                Entropy (8bit):7.915483179113765
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lz6zo1/te70SoudHf6pofwhsCcoADnLp9Ns:lzQ6/zSxdHCpq9ome
                                                                                                                                                                                                                MD5:C9DDAC8C8DF512F2BB4F957F626A6BF7
                                                                                                                                                                                                                SHA1:66473F1FAD1E376257C734A03F59A0135829612C
                                                                                                                                                                                                                SHA-256:748F707993A4AFEDCAA0D521CBECDCA588F1E7F272971A7DCEDCF6416B4FFAA5
                                                                                                                                                                                                                SHA-512:D991A62D54507BE2258D2BD095EA56165FCB3AC907C6F889E71ECB4835EF063E0EA2F013573C0E6B55A9FFB1EC58D0436EA66CE1EA438EDA81B2512FD1BA7619
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...................................................................................8......................w......E.m.n..]>..i.[..c........#...K......"{N.j-]..:.._..Ui.t.T....C;?.u.<0X...........#.`#.....2w..os............FHF.uQ...y.3=.E..J...n!....4:=...O.7...wV..N...s.pg.:......BEu..A.P...[..;Nk.[...u#'..l.u.Z.^[-...C..F.............;..KWb.....>..w.Lo`.>.+....-.g.|w...u.-.{.....^..\....~.......#.o.....9N.:...Z..N.c...?I.iq.2._?...l6.\.+.r......f....f^..h.3...........x..v~n}a....O.......{.b.........+....x5..._..N.....%....3e..).k..3....]..W>.C'S..^..A7.....`.....3....."....k.h..v.4....'9.d...m...z....%.v.,<..S.Rq.S.=..I}...Hv.k..V...o../...j.O..........%0b.t..>*z.%.'.6].[...=.1..q....b.-..Ge...j..].....l..l......*.fJ1....bj.wo..L;....m.<.M~..F:8.L@.......@....u..!U(.....iq.ym.S.....}[.1.IR....~`+@Z.F.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10466
                                                                                                                                                                                                                Entropy (8bit):7.951140508318529
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzjzORkyVFuy1MRqjXAVPPAxYVfoRg4kHn28Md6vkPT/Q/icIqMpjo1odKSegi:lzVyVyR9TVfyguDrPcIqwo1Zgi
                                                                                                                                                                                                                MD5:8F82F6A726861AE91FF648CED1E25CEB
                                                                                                                                                                                                                SHA1:60E42BD05059D8D6E447D9BA02EB9A7D9AD27886
                                                                                                                                                                                                                SHA-256:2AA3ADDE9F1A2C0B7E6D3CE7C558041A100030CEFB2151906406AC8073EB1595
                                                                                                                                                                                                                SHA-512:C7A52A7A1D562060ED08C0626FF6FFCF025A2B591CE5CC8120346FA443F1670D345DFCFAD85B613A2E4360BE0B5C42601D0E2E976E65792A10D40D81DD645BD8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................%I.....8.nA.......@l.....z.Ahb...I.:.vd..&DC.W..M..8.D.].5.P..;.~....4)f.y.U...J.Y..$..CR.K..h.b..,....m...".u..\...MPB.7...N2......H../....Z.#=1e1. M.....o......c..K.mT.r........../l.5......NO}G=. }.K....U.~w.6..........h...J....j.....t...q=fS.3!.8.@..Y..x.......{C.&`+@t4.a.Kv5..y....P.{..*|c...#.......Y.9..S.R.u...<.N.[<e=@.3cS.f6..<........Yq......Xv.......1.K..m....i83 ..#.:.V..mg...M.u+c.k.D.q".|..U.=C...7k........ :}.(.I...O.....e...a....,../A-8.n:..\Z......qa.~..F..Em.O...nv.....G......O.F.".g..$HB...f.B...{.... ]..~...-.Q.6+..M..O.d.n.@..N.8....6Z..a.D^d...L.!.....=w.{x.<.y.<..-.W.ZI*j...{..../.~.Ye.J....\0.f.|...f].$!.....H...y..d.j.f.A......5&..i......Ki"..E..\iy.7'aV.&%....kO....S..wh..#.+.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):230394
                                                                                                                                                                                                                Entropy (8bit):4.6086991717765
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:JfL1ILPL2LwLPL2Lcwka8aFHEULSgUQOSLogpR1M1PFJFD0+0jXYXNWgWhBHBrgk:JfL1ILPL2LwLPL2Lcwka8aFHEULSgUQ1
                                                                                                                                                                                                                MD5:E746AA62BD7F93ADBCDB2B1E2F4DD6F0
                                                                                                                                                                                                                SHA1:39DE8E4B1F6E285E141551B8D46E68F2B7313BD6
                                                                                                                                                                                                                SHA-256:B15D623AB79FDB15C297B13825F52D8434F0EC74C9FEA8A7487056ABDCAB12E6
                                                                                                                                                                                                                SHA-512:DB8656154FC29B671AFB62E12F990E57792D9CEAE90A7C60BB7606DBECAA7F933269193D57301B85EF15CD8EF41B658F155E0663F1CA207AD7870946DF7963F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":144,"w":800,"h":800,"nm":"BDC to bitcoin 2","ddd":1,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 3","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":0,"s":[3972,400,0],"to":[-95.333,0,0],"ti":[95.333,0,0]},{"t":144,"s":[3400,400,0]}],"ix":2},"a":{"a":0,"k":[0,0,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"ef":[{"ty":5,"nm":"Wave Warp","np":10,"mn":"ADBE Wave Warp","ix":1,"en":1,"ef":[{"ty":7,"nm":"Wave Type","mn":"ADBE Wave Warp-0001","ix":1,"v":{"a":0,"k":1,"ix":1}},{"ty":0,"nm":"Wave Height","mn":"ADBE Wave Warp-0002","ix":2,"v":{"a":0,"k":10,"ix":2}},{"ty":0,"nm":"Wave Width","mn":"ADBE Wave Warp-0003","ix":3,"v":{"a":0,"k":40,"ix":3}},{"ty":0,"nm":"Direction","mn":"ADBE Wave Warp-0004","ix":4,"v":{"a":0,"k":90,"ix":4}},{"ty":7,"nm":"Wave Speed","mn":"AD
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 450 x 270
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2089067
                                                                                                                                                                                                                Entropy (8bit):7.93152885682209
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:KIHjy0M1jrsEoDtnTvjJpaQ21wu0xMyOJQFrx4vjPqgLj:THnMhKNjjJpGSTxyJQF+v3Lj
                                                                                                                                                                                                                MD5:DBAEA81BCEDB8A6ECD2622CBF922FF7B
                                                                                                                                                                                                                SHA1:6D14E6823CD36110B6304CD1DB73C01D5515913A
                                                                                                                                                                                                                SHA-256:D73E50ED3D1F565B2147946235DEC24D5FD26E857C31845589F122B2CD7C8BEA
                                                                                                                                                                                                                SHA-512:E708B21D86DCD5DE717CF692FA2740108AA53513D1B199509101D123DC5CD38834B3CBC8913FA983770F71D75E2C996F22F37C8178E6CB9231436E411FC61570
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a......1........................"..."................w..n............R._......=........!.b* .?!.,#..$..&1.'..(P.*j8*.-+@.....+./.:0..0..2..2KG2..3r>6..6(.6.?8qG9{.:(.:7A:VF<$(<%.<&.=%.>z.>{.?cM@72AWPAzOB$.C5(C_gDF>E.RGlTG}.I2.I.JJ3.LV[L`[Lb[L.WM/.MA=M~.N/.N2.RwbR..Sy.S.UT-.TRZU.[U..VA*VcfW..X9IXQLZK<[=.[qm\<)\.k\..]<%^=#^Kb_..`=!alibUEb^ob_ebaZd..d..f5.fC(gv.g.rjtslP6mp.nihn..n.xo\Goq.p.~sM2s.Atx.t.UvqqwXAw..y..zk[z}.z..{..{..|..}lT~~.~..~..~...E).W=....V=.|z.k...........]C.u..yr..............uk................tj........................G(....................V...jJ..............iq.................o.....c...............R#...............T....................A..~.oG.q..............C..~........=..^..L..B..W*.F.....I....!..NETSCAPE2.0.....!.......,................................."..."................w..n............R._......=........!.b* .?!.,#..$..&1.'..(P.*j8*.-+@.....+./.:0..0..2..2KG2..3r>6..6(.6.?8qG9{.:(.:7A:VF<$(<%.<&.=%.>z.>{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 800 x 344
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2666515
                                                                                                                                                                                                                Entropy (8bit):7.997055044297048
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:49152:l+bxkYBWN0Eial/KuDpYZODcndufPsfKkc93R/76woo+6:l+iPeECuCODg4ciH/76woT6
                                                                                                                                                                                                                MD5:73D58D6F7ACE7B5ABBDCB48931708C56
                                                                                                                                                                                                                SHA1:0D3ABB330ACEBAA0B60ABCB59FD8788527C51BEC
                                                                                                                                                                                                                SHA-256:C19304413193718CD77312E45BD34EE91618C9B94C89C4B87D3EA30BF3441AD8
                                                                                                                                                                                                                SHA-512:86057C95D5E886DAD217E833E365298A7E730640CEB47E141831F1E1E50067B4A45272BFC3C7867306F25B3868E0595AA6E74F6BAF88771361AFA8CBCEBB47BE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fyou_cant_handle_the_pump.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89a .X...................................................................................................................... .. ..!.."..#..$..$..&..'..'..(..( .*..*#"+..,..,../../#.0'$2..2..4..4%.6..6..6$!7'.9..9".9*%;..;*.<$.</'=..?".?' ?.#A .A&.A+#B3'C( E#.E-$G+#G0&G5,H' H:6I.%I4'J8.K7(L%.L1'L9-N/%N;+N?6O,$O4+PLNR7.R>2S>.T4)U).UD:V=3W2)WB2X92ZI@[A6[F6]/!^=5^E9_I=aNFb8,bH<cA9eM<eM?f7)gSJhE<hL@jRBjRElPElVMm@3n1.oVEo]Vp>0pVHsF:tTKuZLv[Iv[LwJ>wd]x[Uymjz7.zG8|bR}E5}aQ~OC.bO.vr.M=.VI._V.=..gW.iO.O>....RC.M9.ZI.VE....bT.me.YH.lV.TG.}l._M.V<.[K.......dR._O._H.iX.eR.fW.rd.dP.cL....n^.kZ....p_.yk.eA.......Q...r.u`......i>.ze.[.....a".f.......{<.......e........._I8_J<[F9.jX.t`WC5.W...........B.....J.....l-...M..|B.......O..C.......n2.u6.M..i,...Z%..K.[ .`#.[..a#......!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,.... .X........H.......Y.!..?.J.H..E..3j..... C...d..'Y.P..K.0?.IAC..r2.....<..5.....H.*.....P.J...eJ...($...0_....*h.Fd.Sg..M..K
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11796
                                                                                                                                                                                                                Entropy (8bit):7.844342032268849
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bNYNMtKwZhpimkOd+XPl/9XvI0a4/+/C+6mh+Dw0bkhj3BBnDtulQ+UEMwXBcdb:BYNg7ZhpiN+Ml/9Xg0a4J7mh+9bkhzH3
                                                                                                                                                                                                                MD5:0B970CF4AE5586813730896439586202
                                                                                                                                                                                                                SHA1:A6D16B1A909F3E2F8A16A1287F6587FFAE0B4D07
                                                                                                                                                                                                                SHA-256:CFEE1AC6F8065E434CB44D965D9316260F0464038E8CF00C8486705BF328B8E3
                                                                                                                                                                                                                SHA-512:1AB2A834FB98E6F918DF279E5403E46DE16DC4ABD42996142ABDBEF01F33FF54E5F5A0B9A2907BA4AF0B693D89D350BDD7C7CB6529A5EDA614E28C325FE1EDAE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fomb.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14702
                                                                                                                                                                                                                Entropy (8bit):7.887818349929707
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:aYNg7yvuj0SDwYSPTN6hweQWLD0TY0+UDN:aYyL0S3SLN0wDrTY05N
                                                                                                                                                                                                                MD5:29EFA0EEBF2C24E4D3506E2DCF2163A4
                                                                                                                                                                                                                SHA1:DCE67BA29ECA7B86C4F9643E78206018B32341AB
                                                                                                                                                                                                                SHA-256:0E90894BE2B14768EB96DD2A6822A111690D77C3570958A2ADDCBE73345AB0E1
                                                                                                                                                                                                                SHA-512:5E7188D7D62AA26ACCF6E3BF218BB10D66E3016EECA6E9841C3AFD4D8CA032FCADE2FE90590406236D91B413CE7ACA2C31E2774390AA93D05632B0B86A322959
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fbitdog.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFFf9..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22214
                                                                                                                                                                                                                Entropy (8bit):7.962842008975573
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:YVN2o/UzVHdwWrvQz5vUKpZMrKwPgsOkB08XW1e2v9bJqtnBGmsp+Np3lZsJVB36:cMzV9jkVMGyYsOL8ce2bJqtnkmsANpYs
                                                                                                                                                                                                                MD5:EFFC1BDBEFBCD555689A4BAB30E15EF0
                                                                                                                                                                                                                SHA1:8B225458E8EDC3A0D778A5B57E6674EEEAEC8CA9
                                                                                                                                                                                                                SHA-256:889AFE986A0C40A506716BFC951A8AEDD5D6905045F7F6C13576A3E6A63B5832
                                                                                                                                                                                                                SHA-512:1AE8F8899CD7D10C74835621204D7AFCB1544C88B3211DD288B7D8EFEDF7D788884FB74015C614961D6BD538AC226773341A719C13035F84C4101AD6CE9EC7CF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE................................./n.......... ....................,$ 3*%'................................###...;1+.v2......$|.*u.............................~7D80...0e.......&.................(.....[..UB9.k+............&..q..)..E..*......a%3...........DIFB..Z.....o..u5....P.V(.1...?.XROg^[...u.....snj.X!...Ie]...O.."p........x..{y175....EP.......1>...;ip.i{.I..E..Kg8{.$..r..0z..........Y..E...H.w..U......n....:.......j..|.....pHYs............... .IDATx...W.Y.6.J.J.sV.P.rD..!..9.M0.&...8.......W......[....z..Z&X.....g...;}......w.N..;}......w.N..;}......w.N..;}......w.N.B...)...6......!...@>B.'O...../.......o...ni..[.......0.B>_..b....N..'.._W6.9......|.PG.sB>X.......N......ud...Iv. ..e'|..l(..>.........#.j.#...|....m..:..'$.^|._..\..=1.jq.}.H..\v.c.c......B.+.].r..x....zAVvv.ui{q1.............}.h....E_.........7}....r.8.....JA....;]........Z.i......%w7{..W._e.w.;B..._u.......b...R.v.....>f%.......H....*..n......vH..;B.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):343712
                                                                                                                                                                                                                Entropy (8bit):5.321528537244899
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:uiL+7LjEFO7SuxhDuBz0Qf1cSBrqpMdZ+:uiL+7Lju0qWpML+
                                                                                                                                                                                                                MD5:88753DCCAFA18602B910DAF081D856ED
                                                                                                                                                                                                                SHA1:ABEC6BE68799D12AEAB4695CA300ACFD02231143
                                                                                                                                                                                                                SHA-256:98127558821C3C1339C64C294F108E8525442DF4FA948FBFDFEB4B7A31AA2ACD
                                                                                                                                                                                                                SHA-512:1F445D0740CDA4A692C3458F226EDFC7AF4935D539E772BDFD783C833C07D58D335A3C73AE153E8B02DFB827116077A7315F58E647EC84008482313151336D04
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[161],{1106:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(8446),extendStatics=function(t,e){return(extendStatics=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])})(t,e)};function __extends(t,e){if("function"!=typeof e&&null!==e)throw TypeError("Class extends value "+String(e)+" is not a constructor or null");function i(){this.constructor=t}extendStatics(t,e),t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}var __assign=function(){return(__assign=Object.assign||function(t){for(var e,i=1,s=arguments.length;i<s;i++)for(var r in e=arguments[i])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}).apply(this,argu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7664
                                                                                                                                                                                                                Entropy (8bit):7.709360102423771
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:UNYNMtKwFzkxNHy+Fpc+Vg6Vn7U5n/3YXn:wYNg7VkTy+IbhYXn
                                                                                                                                                                                                                MD5:6D0BAEB786F1C3F8129A4D377FAC0616
                                                                                                                                                                                                                SHA1:BF3B4BB51F4074497DCADAAF5EC4A4E24E047C7E
                                                                                                                                                                                                                SHA-256:952539021908A2DC496B26B03761D81778CDA572F0032F820FA4B96C559E341C
                                                                                                                                                                                                                SHA-512:B1AF32AC63BDF18A0F88E9E9175E920D8264F33388F9E0CFB27C48BE1FF17BF91741FB4B887C500F667F0E550BB921A0E57DF49BFB6A0F82D2C625F18BE795A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fpfps%2Fpepenal.png&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x272, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11320
                                                                                                                                                                                                                Entropy (8bit):7.980367142771804
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:cLnz9PoVnG0r77ppNMBVcGP/LScRveQxfqohBMZbDjIwnxRCsU3ntvV:cbz9PIphKvtxdhuZ3jx3a3ntvV
                                                                                                                                                                                                                MD5:91FDB8AFB09A82DB0E403F2E8487255B
                                                                                                                                                                                                                SHA1:D2C1EB57B3F79D8A54B99968AD7D1D3B999DC431
                                                                                                                                                                                                                SHA-256:DB502B1FAFF838D729EAB26B8F003A4601F8336B406235E58474C67168354946
                                                                                                                                                                                                                SHA-512:C6AB417BE7FA7AAF3C5E8DB074B8CE86EB2AA80A46A9426D90FAC90CA949B80337168D665E1313C95B3271876C8BF4655EE23716BD2AA164AF65068CC886AB69
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fdodge_punch.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF0,..WEBPVP8 $,..P....*....>.:.I%.",.t<....d...y].[....x...'.x......:g.o....^..Y.....J.q.................^.?....R...........i.......?...<._.=..........d?.z+...........=B?-......r..........?..P|.}..?......v...O.....?.z%..................u....4|~.<4..!..@...Z.O..Z.kl.H2<....1G8.E..Zs.l...]...... ..q.I 96....U....N.v....)...b.3......c.__"s...%..E|..-\9z...!{;Q.....~.....w..7.+.d.z..s~qIZ!.byJ.`K......>8[e.v.6..:s..+..C.2...F...Q.|G.89._jNv.4..9L..`.....zM.[Y.. c....>.-.(....c.x~)..K..NN.cfCr..c..F.U..C.ml.:..'..`.\..O`....[....|e...X.%g....Y.].o=.Qz.o...[.5.'^.r..;.`:......oy..b...x...........3lE...7&.qCN..u....K0...)~...<.w.f...^....~+}7.....~.&1.|.=.m..........D.b.}....2...kZ.-...8w....h.<..H.y.Cmj....=........Eh.T@......L....G8..1..........j.e....I.q...{.0......b;a.+...`..}..Hy..&.{R..=..I....Y../...(....$<c.v:.RgAW2.Vp....Pi....b.?.DV...o..k....|..S.-y...x..7..j.....N.?!.rm.E7..F.).f.(oQ..z.HI&.R..Di1.......o ..:..D...=.......T.... .
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 288 x 288
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):609379
                                                                                                                                                                                                                Entropy (8bit):7.9135836986002435
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:AQuxPXf917+rKKGzWhLbhnuR2zxA2l2bep17D4ClL8mhsoMRuvu8x:2dP7+NGzWa2F9ySd/xYRuW8x
                                                                                                                                                                                                                MD5:85D4B1FD805B5837247BC2EFCCD68354
                                                                                                                                                                                                                SHA1:D89286DF56A8E33CE61486E060B920DA8B374810
                                                                                                                                                                                                                SHA-256:FBA8E5FC083BCFCE7F922888031721CC899F87C43D6D7295A8D083A225FA96DD
                                                                                                                                                                                                                SHA-512:EE68DBB3F2DB85314D1377E0F56C6E037E8ED21CE559882964CB5589599EFA938840344148455B90AFED3D771D6D190C7F10B775E902BD04E45A69AE65565AED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fdo_it.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89a . ...1....................................................................................................................................... .."..".."!.#..$..$..$!.&..&..(..($#+..,..,$.-..0+)1..2..4* 8".9..91*=86@..A..C+%C6)K'.K3+L..L>9T..V;.W..XGA]8.]PI`C6b..gA#hLDkL<kUMl..o*.qI*r[RsRBw..x..yP1y_V|qn~[H~f^.......1..[<.YI.dT....Y>.n_.A#.bM.UA.bC.#..aQ.k_...._E....jV.vl.]K.jP.fV.j@....0..L".r^.zn.eK.qX..v.).....rG.q`.yd.U).#..}W.&..8..iF.\).(.....~6.,..rJ.A..0..4..e!.M.....8...X.=..A..r,.R..C.H..-.t...C..V..a..O..J..\..[..g..r..Y..U.S..~..'.>.b..W..m.._..j..w....c....]......g..s..}.|....<...(.m..U.u..5..............{....%.........!..:..I.)..c............8..T..3........7......!..-..G..'..[..n.....d.......5..L.....z...............!..NETSCAPE2.0.....!.......,.... . ......................................................................................................................................... .."..".."!.#..$..$..$!.&..&..(..($#+..,..,$.-.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x215, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8047
                                                                                                                                                                                                                Entropy (8bit):7.928091527078006
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzQUZLRHpcoDe/35EEVNGGyQ3cIHulLNm+YAk1n5:lzQUTJcoK3uEVNGUsIo5mz1n5
                                                                                                                                                                                                                MD5:7F4A1D6371031B49B2DBDC4EA7DCFC46
                                                                                                                                                                                                                SHA1:A67821623A9C6D3979A3054DC3A6DE73A2A26E1B
                                                                                                                                                                                                                SHA-256:5F7294CBE24FAAF9595BD769DA71A26B4A77B4E0759068BE00B42275EC9CE2D4
                                                                                                                                                                                                                SHA-512:87434AF318A2080F19AA15A2CE52BD1FDAEC0A885D90E845F9C5EA101BD2C6C5D8B3894A21B496DA230FB43FF320B86327C0BE17EA3D4AFFC1249105ABE774A3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw..............".................................................................................................*.l..u7ewe .p.....[.[.ug...A..8.,H........J...`...!u.9...>.....9..6q.i..=W{.`.\.....+{"........1..><..1.....dj.......]....................3.9>....z......?..V..3F.4.D.-.....b...1.@......C&`.....LV/'..u5..f;>...`I..2.{.Hc..;......7-.!1."........tRW...O.3.......]yj..{nW..<yp.l^.....sV..|..XRt?y.,.66.[.O.'.......B..'wa.....SI109>.....-k.5.j.{;.....F./,..9...n)...}...6x......M....8.O.meF..tI7UV1.w.t.....6..i.N&.]..6L...........hh#.<.iZev...mt.6gkv...........c............1..S...1..d...K4...:...ky..9..u.....c .....[..I.5.TCE.V..u_{.b.\v...w.....!k..|.'....l.sy.O....._<......&......25..Y.Y..z.`O;.;.o.....G...!...=.@5T.....=.:......D.}Vnw......z....r.....2..s.b.FK...l.9S.,..S..z..c.'A3..} ..x....R....b-....!*...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 710 x 564
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1580765
                                                                                                                                                                                                                Entropy (8bit):7.993471669793142
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:24576:HJ8suYMirIMSanCsZ1PbcoZo1e9l+pGbKMMtdtopduyPR++IafkNrQL3zUB3v:HJvzhcTivZ1DcOv+pGbXeDeU5a8Nz
                                                                                                                                                                                                                MD5:FC40CE66250DCB15079920A451CB7FA8
                                                                                                                                                                                                                SHA1:EF7DEFB4BD215B5FC0DD01619676DF42AC6FAB4C
                                                                                                                                                                                                                SHA-256:46A69C57519B02DEC1D1342387CF821EF8E2230CEC33DA6D4CE40857CC01C6F7
                                                                                                                                                                                                                SHA-512:A73EEB8F578C31BC6649A6191D25404BFC4A9E967EF2A83D779E1F089C890036E68962D519DFD9267F7EF07165A92399A22EDB5B3C21B379D59B27F20E26D354
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fits_true.gif&w=384&q=75
                                                                                                                                                                                                                Preview:GIF89a..4..................................... .."..$..%..&..(..)..)@s)a.+..,I.-......&).|./,5/8Y/{./|.2..2..3..3$.4$.42=5%"6n.8!.8&!8(&9..9'"9z.:(%;)#;)%=&!=0-=t.=w.=..>89?-'?.*@..@V.B$.B/*C1,D-*F,(F1*F54Fa.G41H50I..I21J5.K("K62K<JM=@N2*OHZP0/P:2Pi.Q<8QKMR<<S#.S-&S>8Tt.V-"V<4YB;[5/[EB[EG\GA]'._F=a2'b93bLEbTndLMd..fPHg/.g7+gt.iA9jSTjTKl>1o<2pH=pXPq).q^\qb}t80wC4xMBx[^yC:y]U{SI{..|3"~I9.d[.ii.=3.p....JA.ei.;).VK.lb.M>.A4.nq.\R.I;.QB.E;.PI.tj.g[.tw.VF....A3.LB..v.VN.PF.ZJ....L>.MA.N<.od.{....[T.^P....UJ.zs....cS.UG.UH.xf.T@.YN.E...}.`R.c\....jY.......^S.....p.......bS.gW....`Q.qa.......dY.......^G.n_.......F.....zj....k^.......uf..........jQ....qd...{l.q[...Q..wi.....w.......n.]!...r........w.d&.......]..v@....._...^..^........_....._..`................!..NETSCAPE2.0.....!.......!.-GIF optimized with https://ezgif.com/optimize.,......4.....3..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.].V...o..@
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x385, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18790
                                                                                                                                                                                                                Entropy (8bit):7.989586451164384
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:jD+UpBjMQI3gWZwxkVrpweYeZncMCZTrGr/VsRRCKEFR7AEsgsJCw97lQ:EF32kFJcP4CRRCKkevJ4wRi
                                                                                                                                                                                                                MD5:9CAB45A140B71D624FF4490DFA392EA0
                                                                                                                                                                                                                SHA1:5113C3C7A758B444A7ACEB18732ECFB0AF772144
                                                                                                                                                                                                                SHA-256:81734AC438C20E38F1BB406AA0BA04597F0CF2758EFA4A4070F5091633A52A6C
                                                                                                                                                                                                                SHA-512:3FD4E1115EAB7825437789B270F110B267C55C11CC32D65C0D90858DB37BDE68F6D12252972A94D196F21384BAE0C50BC25B21BFF01B44634D39402CB5110898
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Fcheez_billy.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF^I..WEBPVP8 RI...*...*....>.<.H.."!+.}...ek/...A..v..z..ov...../...G...._.p=..........;.......lu...x#....{.~g.>....9?...........~v...[..6...k...K.OQ...*G.@.vz.@4..I..Ei......h....IB...V...d.bx..30...4...8..a....[>.....&x...........KOC.y.....&...F..q.Cj*dA.......O....P(.'U.By.#.P.WdRxA...TUG..E#j.~..^Q.Scmy3...&..R..Yc(.....Uv..o..4..^=...#..y..Q..4#.........?..`./D.:.......7Akh.Q...U...b6..!IG..].....WUz1g>..!b..\.f_).Z8.....S...._K....lb...:\..v)C.;n.c.......H.I.......D.[.,...[L\....y......z;......q.\K^.5.Sv.....r..N....W.L.[A.LCb.p.%t......G.|k.V..5<.._N.>9.....\....#.. .z.<.m.}..fE).......%~\%B.G0.1*;.~./N..3..8W!c..n.. u.|R........qNQ.6.O..F...*..X.Q.9vS...m;q..o.aH..\...n......C.L............@..V..;....I...t.......G1..r...2.l&.I..@.Vg..R.q..u..11...h..e...?.^.f.iL.I.[...P..ge.M3...W..8.[...67..:x..........v..M:&...2..@nr..Fm..&....._w...3......W.:...O.OR&|j..?s.(~.......f)'+.. .|.L..p.*5.j.QU'#...qC..o..EJ.S.o...b..b..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7647
                                                                                                                                                                                                                Entropy (8bit):7.927612572782155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzlRkNp4NOxwkXha1PtQCv42DaS/OwPZ4JoKXTOTBA:lzMkGXYVtQaFDb/NVKCW
                                                                                                                                                                                                                MD5:4B9BCBAA24947CEA77EEA6F7D199FBC0
                                                                                                                                                                                                                SHA1:E4FEA704D3DF1EFA3F4A9FD203C85F880E6D2EB3
                                                                                                                                                                                                                SHA-256:FDA739DE83BCA9BF81E7CF5158E27BBAF3F67A02B559688F371FCE1CD1E8C538
                                                                                                                                                                                                                SHA-512:16624196AEB939CE67EC7C4EC4F2D8A481A01F3C3EA19F1A575547B77EC1E1BBBD9B43F7E9E937586A5DADF770981E646FDF5E661CAEB9D727B8571C371B2571
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."................................................................................................................G...moq............z...uZ..-*.B.....h.....,*O...?...Zn.B.s......)..c.<...... ....|..)X.."......g...G......&...c....z..+.Q.......K.;..Z.~zW5.oD.i........v..*.;9.G/...[u..../."(y...k..e..\..?.|..=L.....l:.g....4.[.Wkk.g....%N._.....0.[..n....P....;....[.6.?!...}i.......J.Ek?<.[.'o.@9........v.n7a.A..]L..hY......+F......'..mz.O...&j.........[...O.o=bl...O=.m.cr[.A.@.....X.._....=...6J..|.>..Gh..I$...T...V.J..{jT...zM....S/m...k.,..k.).}........=....S.]..o.C../..:.n...RMkW.....L...9M2..5....^6[./B.V.\...,.WA....f.~y"......8............G..p.71.x.........K^.../.;.@.v..a......-...B...e{...P.gm.L.D...9/n.tOM...l...7.....b>....]k.J.7.....T."aS]...I,..K.B.=W7.=..z..P....i.t.d#F..4#.2Kk.(.).D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11551
                                                                                                                                                                                                                Entropy (8bit):7.954771502184472
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzQNb21fd/9zhEsnHEYw3DTM4E/vHPc0/XdUxgmVhrweGGES7xCCmzebOXsr2a:lzCUlzBEYw33qUIXS66usES7xCCmqbOk
                                                                                                                                                                                                                MD5:1524F826CA429766C74F314534609BF2
                                                                                                                                                                                                                SHA1:44E4C4F429A2696FD7655B2DAA6B1C649735A031
                                                                                                                                                                                                                SHA-256:9BCB6C5A0C08F0E5B111F546F6E22585F95F2E4A35B281107E70C5DF15A06DA1
                                                                                                                                                                                                                SHA-512:0C7E95FD310D1A40F832FE1631AE5103F4DEA9E7A5FA7A51A75937AB73E941E7825FDA09CD315BB8A2402C454496F57CBA500FC0268026F4967FBF53D2E401D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."....................................................................................zR..I..=/....}.%.G..v....Y.ps.|.B\k..B..YEWV.u..L4.S.?.<.A.-.at.=mh.D.j...P... .j.Q..Sm.H%'xBY}C...p.4..~....}\.x....W...0..:..T.....9..g&e;f~S..r.........Z).....*.`..WJ.....4[g....n5[..c.s#....;.~...q./...n.!.l...h..s..,.z.Ci.%Si....%%N.F<w..-4f..).Y..."...b...z....W.^km..4.~|G...k..;..7|..?.|<....k..b.=].RX..L]:.g<.].A..`....!.....L......K......g..W.}cE.O...p...x...+4lj^&...h..;D.:f..p..aZ...a..\I.,.>.E.a.x.V.0...N...x..}7..3H.....sVr..p5...c...J;.htE....t...4=N1t%.|..N.AN._.j0.:.J.m...n....2.."7...y.:k..;...t....up......6.pU.s....Qb`.Q.u..KG..Z#....3.h..J...B..._..1...VJJ.]..U.z.......S..a.E..%..J'v].Jq.........b...?.....c!.....o.+.._m..ze9..j...hYi}...M..Q.O.:R.].QYj.rz.*;3.......g.6r...4_..Y..d........Cx.S....5..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):172831
                                                                                                                                                                                                                Entropy (8bit):5.252396905421339
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:VVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:tzug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                MD5:A6A7B2633E6CD645AE7B226AADD316B0
                                                                                                                                                                                                                SHA1:449F54B99B53A41715AC84DE90AD7D45E1CF1E2C
                                                                                                                                                                                                                SHA-256:7A8C38707B3CA4CB3ED7F89F308D6F33A75294EAFA57C34447DD5BFF9F7A94C1
                                                                                                                                                                                                                SHA-512:CFBEDBDC7DABAD59EAB659DC6D832DFA639DB316C57BEFA8E177276600C0A54D708CFB9944849BC1DAA182A27815556D22D7749E7EB74A5707F33A4CE29CD748
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[738],{8043:function(e,t,n){var r,l=n(8446),a=n(4422),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x171, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8636
                                                                                                                                                                                                                Entropy (8bit):7.944643545878388
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lzLEvvNOs5bgMZADCiaRtmp1RWExZ+5o04k8qLVf:lzwNObGxTm3RWYZjk8qBf
                                                                                                                                                                                                                MD5:BA04B7A09F7862B391EDFB18D42731CD
                                                                                                                                                                                                                SHA1:2225DE2B6EBB2A627909A27FF71734EDA72F8070
                                                                                                                                                                                                                SHA-256:CB0D0328E06B4A2EEB3EA8E5A6742245F2C164CC674765265384FA1020A8FDBF
                                                                                                                                                                                                                SHA-512:D448130F4311648776FAB313276E48BD31E2C1409148657E7E8642E7528D7F2660E50605A5AB6591A52D1499FAFB12FE61E6F08B254FF9ECD776357BEF847B95
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..............................................................................._o+]...w.ALI..WI.KQ.4.hV....S....y.../}*&....%....OKT]...@.T........%...S..<.q.a;-.x..x....C.X..}.....^U...].../.M-...C.b-..\...1"...c$.N9..j....^$B.0........z..KF.X].]..>.A....~.......r4...#..Qt.3H.f......B..W.....=..xcg.yf#.HmVrt+..\.6.Y.R..].Vx.=.*oMy.-.._.LM 6/....Gm.yZ.}.z..f.....r...f........e.f.Jf..0IB.}..$._.e.J.8...."...F...F.... ..y.*]rV........U^4..@..=..>.ukn6..4.a..X,@...i..`...t.r.vx%.&.)"N...6,hk.z.......Q.)..k4Y&.).....?_.+.3....5.f[&...J.%.|.,.QX..=.....5O.e...r...}..C$XLE1.......L.*..L..k?..47..,..U........SC...%yY......r[.s...#..t.A....[.)..Rm.....1..P...4...L...c..c.8.h...mw*{..F.D.0C`.yPE.s..-..(..n@.1..........;.Rj.W...-...o)...#..f.3...s......x.}n.w6/....+n...?7".....dG.g....;....M..p.\.V..49..P.3..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):28000
                                                                                                                                                                                                                Entropy (8bit):7.992755320463824
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:49KHM6XWJ/VcGdvVt27f//zTer/YDwNYvOWGyEiyX:49u9GLzgebYDwNWGyEiS
                                                                                                                                                                                                                MD5:EE96F627006C2E6EEF14B3515F2C9BF6
                                                                                                                                                                                                                SHA1:3D96BF9868255362AA4832BCECE0DFD39AFF5C66
                                                                                                                                                                                                                SHA-256:64E9A42D363AB1EC805864860D26496D59234BC782ED89183F95E287A7B1BDBA
                                                                                                                                                                                                                SHA-512:17F77C55E3B21441C127C11277FC197C4AB345ED4E07BE729F627F6E0FCFDBCDA1E8623FA998BF64F48493D8B50EE95CF1E9CF1FE02BAED7FBA48EE19F2526B5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFFXm..WEBPVP8 Lm...U...* . .>m6.H$#"!.P.....gn..4xN........).|w........7....T....Z..._...?.....~................_............c....U.....i/./L.S.C..............+........U......r.....c.U.....C.G....v.'.S............OP..?..........j..f._.?..../........~....?.?...........6....?............|.......:>.\.T.E%...Q....r)-=M....?...Ii.l.}....\.KOS`..u..B.RZz...k..*."....(.]s.P......G..[..^...k..*."....(.]s.P...H.o.k....}....\.KOS`..u..B.RZz....I...&......G.....?...Ii.l.}....\.KOS`........."u.1.../..7.Ii.l.}....\.KOS`..R.....@..3...dsJ.-.b.E.0.m...j....z..r)-=M....?...H..B_...ga]/,.......Y...qS...*J.......l...z....?.L./....6.>.\.T.E......:@X.........Y.j.2...%._.....a...[.U......O}.t.....k...%...Q.......Y.ehH$..H.M#I8.E..~|..X.5.6.....Q....L&\.......'....R.u ..l..j...B...7.....~..l.V..H....qp=....j.....~...W..\.T.E%...?..9.....D.g.f..p..D.....M...J...;.k.N..x..v.\.1.}/.:h......wQ7\U6"..}..U.b03.........A..6.>.\.T,..3.....Va.N......CT.Wy./'x....qP'm.|.-..9.h
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9647), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9647
                                                                                                                                                                                                                Entropy (8bit):4.602094188372503
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:F2AqUiLiLfLFOKTiDJf+j24cDfh7zsSn7qLvEDMqUZqOr8HBIEIkiMRGSoZNW12X:A3UiLiLfLUuiDJfZRDfhKLvEDMtEOr8g
                                                                                                                                                                                                                MD5:3FC76267B4F31F91403AE21D52EA8B7B
                                                                                                                                                                                                                SHA1:6390DD313A9C0D2658ADF3427D317177E7FA7D5D
                                                                                                                                                                                                                SHA-256:78A438333DC17FC827895107D4D42C2B5156583A2870D629A4F659EB2324BC99
                                                                                                                                                                                                                SHA-512:D32D9BC1591BC860C3143D252A12C41456467ED1FCE396CFB45D8E6D5702A0A437742A8F63299D238D4528E943F2BDA0CD0E22CB291B8E2429559557E03DA31D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/3db6f675-432ebd79fb3c64af.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{3005:function(c,l,n){n.d(l,{Kl4:function(){return t},LEp:function(){return x},Oi0:function(){return r},RJo:function(){return h},Vui:function(){return s},aQp:function(){return f},a_u:function(){return i},acZ:function(){return o},dzc:function(){return e},eFW:function(){return a},g82:function(){return p},nNP:function(){return u},olY:function(){return N},ptq:function(){return M},q7m:function(){return L},r8p:function(){return m},wn1:function(){return z},zk2:function(){return C}});let s={prefix:"fas",iconName:"trash-can",icon:[448,512,[61460,"trash-alt"],"f2ed","M135.2 17.7C140.6 6.8 151.7 0 163.8 0L284.2 0c12.1 0 23.2 6.8 28.6 17.7L320 32l96 0c17.7 0 32 14.3 32 32s-14.3 32-32 32L32 96C14.3 96 0 81.7 0 64S14.3 32 32 32l96 0 7.2-14.3zM32 128l384 0 0 320c0 35.3-28.7 64-64 64L96 512c-35.3 0-64-28.7-64-64l0-320zm96 64c-8.8 0-16 7.2-16 16l0 224c0 8.8 7.2 16 16 16s16-7.2 16-16l0-224c0-8.8-7.2-16-16-16zm96 0c-8.8 0-16 7.2-1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17167), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17167
                                                                                                                                                                                                                Entropy (8bit):5.285371637763905
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uqKUZ8JHj/vZCgMrz6e6zbQECgCcsxr0pPft:iUQHbogm6eC2gCNp2t
                                                                                                                                                                                                                MD5:A2DF7E9D6F2810EC57F66573F1CD2CEF
                                                                                                                                                                                                                SHA1:4DCEDBEA9672F364162542525B80104B746034AD
                                                                                                                                                                                                                SHA-256:6D1389069775372568B2E8E8418C5EAC152F76EFECDEB32CB79CE8CCCC7F1DF4
                                                                                                                                                                                                                SHA-512:FB0BD4ACD5517FDB3F6B9EE6B21BD00E4980F1ACD67C4758A31AAC87C0E576053EF4A463D0497A5D7EAE7E03B987FC7DC9AEF41938673588E34D0DCF52238B0D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/245.27ef627cbe2cca37.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[245],{245:function(e,t,n){n.r(t),n.d(t,{MemeMasonry:function(){return ez}});var i=n(6530),r=n(1484),o=n(8446),l=n(2222);let s=(e,t=100,n=!1)=>{let i=(0,l.Z)(e),r=o.useRef(),s=[t,n,i];function u(){r.current&&clearTimeout(r.current),r.current=void 0}function a(){r.current=void 0}return o.useEffect(()=>u,s),o.useCallback(function(){let e=arguments,{current:o}=r;if(void 0===o&&n)return r.current=setTimeout(a,t),i.current.apply(null,e);o&&clearTimeout(o),r.current=setTimeout(()=>{r.current=void 0,i.current.apply(null,e)},t)},s)},u=(e,t,n)=>{let i=o.useState(e);return[i[0],s(i[1],t,n)]};var a=function(e,t,n,i){let r=o.useRef(n),l=o.useRef(i);o.useEffect(()=>{r.current=n,l.current=i}),o.useEffect(()=>{let n=e&&"current"in e?e.current:e;if(!n)return;let i=0;function o(...e){i||r.current.apply(this,e)}n.addEventListener(t,o);let s=l.current;return()=>{i=1,n.removeEventListener(t,o),s&&s()}},[e,t])};let c={},d="undefined"==typ
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):95957
                                                                                                                                                                                                                Entropy (8bit):5.347436866618931
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Mlzk5U9kc9Vrh/6eMmz0FEPtmvJT5xMOHINmaWTJZM+vUhOx/c64Jysq7vz2BUdC:MlzkO9krCPgyLUdD1t2PQW8B4
                                                                                                                                                                                                                MD5:0E0CC64BA1A15DB880BB9DDC0952DFFB
                                                                                                                                                                                                                SHA1:CD5F6CCBE22198AEF2C6B387348973356D13F622
                                                                                                                                                                                                                SHA-256:BAEC8947AECE796D7DF4F60E3E066604EC678E4460EE2A75EC10AD2B8F8E8472
                                                                                                                                                                                                                SHA-512:E3307D8553375D3313B5BD9DB7A7E706867B16789F76B3FE736AF8CB36B8757B3DC4F288898AE5AE2A078B2EA040A3E45BDEBAE4D1C49945AEE853DCD729D3F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/static/chunks/680-8117397701526e3d.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[680],{3330:function(e,t,r){r.d(t,{default:function(){return n}});function n(e){var t=e.lang,r=e.namespaces,n=e.config,o=e.children;return globalThis.__NEXT_TRANSLATE__={lang:t,namespaces:void 0===r?{}:r,config:n},o}},1151:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{cancelIdleCallback:function(){return n},requestIdleCallback:function(){return r}});let r="undefined"!=typeof self&&self.requestIdleCallback&&self.requestIdleCallback.bind(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})},1)},n="undefined"!=typeof self&&self.cancelIdleCallback&&self.cancelIdleCallback.bind(window)||function(e){return clearTimeout(e)};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esMo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 256x171, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6135
                                                                                                                                                                                                                Entropy (8bit):7.9058056480520325
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lamaKIDx7/tBuJQog681Ww/axhkkEQx5JzhGarzSkLZiuSZj9vNURhBW+UeFMpvz:lzL+nbp6md1QuqSAZiuSBvUHRZOv3wrm
                                                                                                                                                                                                                MD5:0A58B09FC8C2683636E947E0FD61C750
                                                                                                                                                                                                                SHA1:56F2D1F378BFCFEDCC4836E9F0C4460D1E3E5290
                                                                                                                                                                                                                SHA-256:07DA96DB1AA06494ADECBA25E5E78E58CD77FE41D33064CE01A0B7ED095D7287
                                                                                                                                                                                                                SHA-512:4E54CCF931EF441E56C78DEC581A84427FACC51587D1296202D2EFFDF5AE12DAD818E5C3F1A5D4B0A17FC789EBD652DA927986F442E66C1AB3BD8D84F8359F5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."............................................................................................my/"=O.......( ..............*.r.....cf...<.5.%.4.KkAA.....z.......`.;{.z.k..U..Mp$N.E...gvV.....yX.....AN.P..r......^...l5z.7.,[.%.p.M.1r.K.EK(..-..G..x..w....1:#...h...<..{U....A......agk..|.cWg.{.Ev+...|.m8y.m.-.<./i..;..N.{c.`.*....-~.....z&k2^O./.~.9y.....zNRe.H<x.....wS...\.............G..;..x7.*.`.F........<..9.~..-..'y..x.....yS;.....*..'..]d.ch.....W..L.uW..v...'...&.uMg.6B......G.6{n?UC.z..,o...........g;........^...M........,["aT.[.k...lr.Kc.t.]gi.\......F.:.=.&G..O..N.M*2.......q:.Sz.o#..$._....,.=j...y...=.jk.......r..{...Q...l.....ir...F#s]2L95.M...\...B..<c>....U...........C.Vt..*.........%......Dl../["...@.UF.......:0?.../.........................!..1. "..A02@..#3$PQ.............b....)nR.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x294, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5358
                                                                                                                                                                                                                Entropy (8bit):7.965350387587141
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:pbyWfDAdci17VPjyFSV4mHJMbe8dBgQmMoWyNn2AKXNmdw4Fyj:QWfDaciR5jgSV4mMbajlWw2Zdm6hj
                                                                                                                                                                                                                MD5:C324685F0B125D663D229E959E096FE0
                                                                                                                                                                                                                SHA1:5B7AD6BF57B59964F0CA4AB78D79DA6A6C3F4886
                                                                                                                                                                                                                SHA-256:0E516D8E799256084A1213107381ACBAA792CE6704A2181BB50CAED925FDA70D
                                                                                                                                                                                                                SHA-512:F4A8E10BBFAC46722BF1D903ECBD050B01927944D76B57AD591CAEC7904E692A99926A30F41207AAAA2D6B1CF3BAECA093DA4B60AA9944B7FDF3282357CA0B06
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://billiondollarcat.com/_next/image?url=%2Fimages%2Fmemes%2Flocked_in.jpg&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pe...*..&.>.B.K%....q....gn.|.6...=G......~x...?.ON.../!..]......_..a...?..7...=i._....B...?@..y.}.._e....p....?..H.(./..K....3]#....`.(....JM..g..Aj..N.H."H..`..u\2.G....*..k.+:..,mEgT....1D.>...=9.r.n..#.L5*.|zpI..7..k.....~..z.....*0.T.6.m.m..|.......T.E.....L1e`.....3.Y.Efg<\...jv.q....yKl..M......_...ov._.Uy.u.V..jv......I..C.*.o.D..D.W..C.c*.,.....Ig.g6..........|....A.s...U7..w..0.J[..L.<..<..D.I.'...&...X?...+..?a....xlZ.>*.J.~*...G...o.*..........^..S.L1...7.X.C.+UD....8qU9..V..p.t<...V..:....7(..Y....%B...(CU'O. ..S.b|.E... .{...Q(."J...Z..r.g.XBJr..Vr..r..N......s..z.Z.......%..v.@...."|.W.C....j.F).....j..D...h.La.Y.1..8..;R]..P.....Q../..<.n@..^...+...B&~L.\/.&.b.^a.BG.'.l!.....E..:..W.1........3?.. ..G2{*l....5.m.....s..r...m....h..ez....3.6-|..-{.@....R..S..@.>}.'.W...V.....$.zQ./..C.U...p...>w...k,wY.....|e......-....,.i....N..-...T..d...=.AM.S......F..Ir..$.\.R.<..fd..R.3.Y..5..,w.....X?.Rt..+*..
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 11, 2024 00:22:50.761956930 CEST192.168.2.41.1.1.10x1974Standard query (0)billiondollarcat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:50.762139082 CEST192.168.2.41.1.1.10x4877Standard query (0)billiondollarcat.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.541825056 CEST192.168.2.41.1.1.10xe533Standard query (0)billiondollarcat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.542027950 CEST192.168.2.41.1.1.10xea9cStandard query (0)billiondollarcat.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.567553997 CEST192.168.2.41.1.1.10x1206Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.567697048 CEST192.168.2.41.1.1.10x3d56Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 11, 2024 00:22:50.774997950 CEST1.1.1.1192.168.2.40x1974No error (0)billiondollarcat.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.551287889 CEST1.1.1.1192.168.2.40xe533No error (0)billiondollarcat.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.575573921 CEST1.1.1.1192.168.2.40x1206No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:22:53.576464891 CEST1.1.1.1192.168.2.40x3d56No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:23:13.031353951 CEST1.1.1.1192.168.2.40x6112No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:23:13.031353951 CEST1.1.1.1192.168.2.40x6112No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:23:25.932490110 CEST1.1.1.1192.168.2.40xc216No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:23:25.932490110 CEST1.1.1.1192.168.2.40xc216No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:23:38.306322098 CEST1.1.1.1192.168.2.40xfa03No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 11, 2024 00:23:38.306322098 CEST1.1.1.1192.168.2.40xfa03No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.44973576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:51 GMT
                                                                                                                                                                                                                Link: </_next/static/media/434045efc952350a-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/4de1fea1a954a5b6-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/6d664cce900333ee-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/7b9ca6a1d31c5662-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/7cb331c8ee46479c-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                X-Matched-Path: /
                                                                                                                                                                                                                X-Powered-By: Next.js
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::iad1::hn2wp-1728598971434-64bd1ba35acb
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC2372INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 62 65 35 61 65 36 20 5f 5f 76 61 72 69 61 62 6c 65 5f 66 34 62 66 64 34 20 5f 5f 76 61 72 69 61 62 6c 65 5f 61 33 34 65 65 62 20 66 6f 6e 74 2d 73 61 6e 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 37 66
                                                                                                                                                                                                                Data Ascii: 4000<!DOCTYPE html><html lang="en" class="__variable_be5ae6 __variable_f4bfd4 __variable_a34eeb font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/7f
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC1724INData Raw: 6e 74 3d 22 36 33 30 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 62 69 6c 6c 79 64 6f 6c 6c 61 72 63 61 74 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 49 4c 4c 49 4f 4e e2 80 a2 44 4f 4c 4c 41 52 e2 80 a2 43 41 54 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                Data Ascii: nt="630"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@billydollarcat"/><meta name="twitter:title" content="BILLIONDOLLARCAT"/><meta name="twitter:descriptio
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC4744INData Raw: 31 37 2e 37 2d 31 34 2e 33 2d 33 32 2d 33 32 2d 33 32 73 2d 33 32 20 31 34 2e 33 2d 33 32 20 33 32 6c 30 20 32 34 32 2e 37 2d 37 33 2e 34 2d 37 33 2e 34 63 2d 31 32 2e 35 2d 31 32 2e 35 2d 33 32 2e 38 2d 31 32 2e 35 2d 34 35 2e 33 20 30 73 2d 31 32 2e 35 20 33 32 2e 38 20 30 20 34 35 2e 33 6c 31 32 38 20 31 32 38 63 31 32 2e 35 20 31 32 2e 35 20 33 32 2e 38 20 31 32 2e 35 20 34 35 2e 33 20 30 6c 31 32 38 2d 31 32 38 63 31 32 2e 35 2d 31 32 2e 35 20 31 32 2e 35 2d 33 32 2e 38 20 30 2d 34 35 2e 33 73 2d 33 32 2e 38 2d 31 32 2e 35 2d 34 35 2e 33 20 30 4c 32 38 38 20 32 37 34 2e 37 20 32 38 38 20 33 32 7a 4d 36 34 20 33 35 32 63 2d 33 35 2e 33 20 30 2d 36 34 20 32 38 2e 37 2d 36 34 20 36 34 6c 30 20 33 32 63 30 20 33 35 2e 33 20 32 38 2e 37 20 36 34 20 36 34
                                                                                                                                                                                                                Data Ascii: 17.7-14.3-32-32-32s-32 14.3-32 32l0 242.7-73.4-73.4c-12.5-12.5-32.8-12.5-45.3 0s-12.5 32.8 0 45.3l128 128c12.5 12.5 32.8 12.5 45.3 0l128-128c12.5-12.5 12.5-32.8 0-45.3s-32.8-12.5-45.3 0L288 274.7 288 32zM64 352c-35.3 0-64 28.7-64 64l0 32c0 35.3 28.7 64 64
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC5930INData Raw: 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 63 61 6c 63 28 39 36 2e 36 35 32 33 37 38 36 32 34 35 37 37 39 32 25 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 2d 31 20 77 2d 5b 31 70 78 5d 20 62 67 2d 67 72 61 79 2d 35 30 30 22 3e 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6e 6f 77 72 61 70 20 2d 72 6f 74 61 74 65 2d 31 32 20 66 6f 6e 74 2d 62 6c 61 63 6b 20 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 72 20 2d 6d 74 2d 31 20 74 65 78 74 2d 6c 67 20 74 65 78 74 2d 6f 72 61 6e 67 65 2d 34 30 30 22 3e 54 52 49 4c 4c 59 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 73 6f 6c 75 74 65 20 2d 74 6f 70 2d 31 20 66 6c 65 78 20 2d 74 72 61 6e 73 6c
                                                                                                                                                                                                                Data Ascii: secondary-foreground" style="left:calc(96.65237862457792%)"><div class="h-1 w-[1px] bg-gray-500"></div><span class="text-nowrap -rotate-12 font-black tracking-wider -mt-1 text-lg text-orange-400">TRILLY</span></div><div class="absolute -top-1 flex -transl
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1620INData Raw: 2d 32 32 2e 39 2d 34 32 2e 36 2d 34 32 2e 36 2d 31 31 2e 37 2d 32 39 2e 35 2d 39 2d 39 39 2e 35 2d 39 2d 31 33 32 2e 31 73 2d 32 2e 36 2d 31 30 32 2e 37 20 39 2d 31 33 32 2e 31 63 37 2e 38 2d 31 39 2e 36 20 32 32 2e 39 2d 33 34 2e 37 20 34 32 2e 36 2d 34 32 2e 36 20 32 39 2e 35 2d 31 31 2e 37 20 39 39 2e 35 2d 39 20 31 33 32 2e 31 2d 39 73 31 30 32 2e 37 2d 32 2e 36 20 31 33 32 2e 31 20 39 63 31 39 2e 36 20 37 2e 38 20 33 34 2e 37 20 32 32 2e 39 20 34 32 2e 36 20 34 32 2e 36 20 31 31 2e 37 20 32 39 2e 35 20 39 20 39 39 2e 35 20 39 20 31 33 32 2e 31 73 32 2e 37 20 31 30 32 2e 37 2d 39 20 31 33 32 2e 31 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 20 74 72 61 6e 73 69 74
                                                                                                                                                                                                                Data Ascii: -22.9-42.6-42.6-11.7-29.5-9-99.5-9-132.1s-2.6-102.7 9-132.1c7.8-19.6 22.9-34.7 42.6-42.6 29.5-11.7 99.5-9 132.1-9s102.7-2.6 132.1 9c19.6 7.8 34.7 22.9 42.6 42.6 11.7 29.5 9 99.5 9 132.1s2.7 102.7-9 132.1z"></path></svg></a></li><li><a class="block transit
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4096INData Raw: 31 62 31 63 0d 0a 2e 37 2d 32 39 2e 33 2d 32 34 2e 32 2e 31 2d 31 34 2e 37 20 31 34 2e 36 2d 32 34 2e 34 20 32 39 2e 33 2d 32 34 2e 34 7a 6d 2d 31 33 36 2e 34 20 34 38 2e 36 63 2d 31 34 2e 35 20 30 2d 32 39 2e 33 2d 39 2e 37 2d 32 39 2e 33 2d 32 34 2e 32 20 30 2d 31 34 2e 38 20 31 34 2e 38 2d 32 34 2e 34 20 32 39 2e 33 2d 32 34 2e 34 20 31 34 2e 38 20 30 20 32 34 2e 34 20 39 2e 37 20 32 34 2e 34 20 32 34 2e 34 20 30 20 31 34 2e 36 2d 39 2e 36 20 32 34 2e 32 2d 32 34 2e 34 20 32 34 2e 32 7a 4d 35 36 33 20 33 31 39 2e 34 63 30 2d 37 37 2e 39 2d 37 37 2e 39 2d 31 34 31 2e 33 2d 31 36 35 2e 34 2d 31 34 31 2e 33 2d 39 32 2e 37 20 30 2d 31 36 35 2e 34 20 36 33 2e 34 2d 31 36 35 2e 34 20 31 34 31 2e 33 53 33 30 35 20 34 36 30 2e 37 20 33 39 37 2e 36 20 34 36 30
                                                                                                                                                                                                                Data Ascii: 1b1c.7-29.3-24.2.1-14.7 14.6-24.4 29.3-24.4zm-136.4 48.6c-14.5 0-29.3-9.7-29.3-24.2 0-14.8 14.8-24.4 29.3-24.4 14.8 0 24.4 9.7 24.4 24.4 0 14.6-9.6 24.2-24.4 24.2zM563 319.4c0-77.9-77.9-141.3-165.4-141.3-92.7 0-165.4 63.4-165.4 141.3S305 460.7 397.6 460
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2852INData Raw: 20 63 6c 61 73 73 3d 22 77 61 76 79 2d 63 68 61 72 20 61 6e 69 6d 2d 64 65 6c 61 79 2d 33 35 30 22 3e 50 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 61 76 79 2d 63 68 61 72 20 61 6e 69 6d 2d 64 65 6c 61 79 2d 34 30 30 22 3e 73 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 61 76 79 2d 63 68 61 72 20 61 6e 69 6d 2d 64 65 6c 61 79 2d 34 35 30 22 3e c2 a0 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 61 76 79 2d 63 68 61 72 20 61 6e 69 6d 2d 64 65 6c 61 79 2d 35 30 30 22 3e 61 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 61 76 79 2d 63 68 61 72 20 61 6e 69 6d 2d 64 65 6c 61 79 2d 35 35 30 22 3e 6e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 61 76 79 2d 63 68 61 72 20 61
                                                                                                                                                                                                                Data Ascii: class="wavy-char anim-delay-350">P</span><span class="wavy-char anim-delay-400">s</span><span class="wavy-char anim-delay-450"></span><span class="wavy-char anim-delay-500">a</span><span class="wavy-char anim-delay-550">n</span><span class="wavy-char a
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4096INData Raw: 34 30 30 30 0d 0a 6e 6c 69 6e 65 2d 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 72 6f 75 6e 64 65 64 2d 73 6d 20 70 78 2d 33 20 70 79 2d 31 2e 35 20 74 65 78 74 2d 73 6d 20 72 69 6e 67 2d 6f 66 66 73 65 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 32 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 72 69 6e 67 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 6f 66 66 73 65 74 2d 32 20 64 69 73 61 62 6c 65 64 3a 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73
                                                                                                                                                                                                                Data Ascii: 4000nline-flex items-center justify-center whitespace-nowrap rounded-sm px-3 py-1.5 text-sm ring-offset-background transition-all focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC12294INData Raw: 34 6c 30 2d 33 38 34 7a 4d 31 32 38 20 31 39 32 61 36 34 20 36 34 20 30 20 31 20 31 20 31 32 38 20 30 20 36 34 20 36 34 20 30 20 31 20 31 20 2d 31 32 38 20 30 7a 4d 38 30 20 33 35 36 2e 36 63 30 2d 33 37 2e 39 20 33 30 2e 37 2d 36 38 2e 36 20 36 38 2e 36 2d 36 38 2e 36 6c 38 36 2e 39 20 30 63 33 37 2e 39 20 30 20 36 38 2e 36 20 33 30 2e 37 20 36 38 2e 36 20 36 38 2e 36 63 30 20 31 35 2e 31 2d 31 32 2e 33 20 32 37 2e 34 2d 32 37 2e 34 20 32 37 2e 34 6c 2d 31 36 39 2e 31 20 30 43 39 32 2e 33 20 33 38 34 20 38 30 20 33 37 31 2e 37 20 38 30 20 33 35 36 2e 36 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 4f 72 64 69 6e 61 6c 20 4d 61 78 69 20 42 69 7a 20 28 4f 4d 42 29 3c 2f 73 70 61 6e 3e 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22
                                                                                                                                                                                                                Data Ascii: 4l0-384zM128 192a64 64 0 1 1 128 0 64 64 0 1 1 -128 0zM80 356.6c0-37.9 30.7-68.6 68.6-68.6l86.9 0c37.9 0 68.6 30.7 68.6 68.6c0 15.1-12.3 27.4-27.4 27.4l-169.1 0C92.3 384 80 371.7 80 356.6z"></path></svg>Ordinal Maxi Biz (OMB)</span><svg aria-hidden="true"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.44973676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:51 UTC603OUTGET /_next/static/media/434045efc952350a-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5579
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="434045efc952350a-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 9852
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:52 GMT
                                                                                                                                                                                                                Etag: "2152723eb40f4a3e0f1a42d4f3644508"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/434045efc952350a-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::mfcmh-1728598972016-23fd0ea1b465
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 26 7c 00 0c 00 00 00 00 59 68 00 00 26 29 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 90 22 06 60 00 84 2c 11 08 0a 81 87 78 eb 43 0b 84 00 00 01 36 02 24 03 84 00 04 20 05 83 74 07 86 79 1b 5f 48 55 46 86 8d 03 20 04 ee ec 88 a2 2c ab 56 51 94 ee cd 50 f6 ff 97 04 6e 0c 95 de 50 ab 07 ca 65 d5 ee 82 71 14 95 08 07 a7 92 2b 70 8c 87 e6 be 93 0a 28 52 af dc 6d 5f 3c 24 88 b2 74 10 e4 9b 8d e4 9b f9 0c e4 65 79 ae 17 40 0d b2 af fc e5 d1 ec d4 b2 8e 34 6c 72 84 c6 3e c9 e5 e1 f9 c3 df b9 f7 bd f6 c0 b1 29 e0 39 c0 e2 cf 61 22 91 c4 09 6f 5c ba 34 ec bf 03 d2 ad 26 09 2c 04 42 5b 22 06 52 d8 14 82 84 40 42 1a a4 00 69 90 a5 c5 00 52 a4 86 6e 01 d1 80 12 39 59 0b 51 79 6c 58 5a b9 eb 56 50 b1 d4 e3
                                                                                                                                                                                                                Data Ascii: wOF2&|Yh&)"`,xC6$ ty_HUF ,VQPnPeq+p(Rm_<$tey@4lr>)9a"o\4&,B["R@BiRn9YQylXZVP
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1006INData Raw: c5 6a 57 fe 7a b9 46 38 72 ba b8 30 f5 42 42 06 3b 82 6b f1 02 ab 8e 3b 8c c5 9a d1 80 b0 92 0b fa 7c 49 75 1e ae 88 a7 6f 00 1d aa 48 c4 3f ff b7 ab f4 43 e8 b0 d6 6b 53 b3 19 a3 d5 c5 8e be ad 82 6b 61 c0 46 ae ab 26 e6 c0 32 c8 12 f4 b5 55 70 09 85 36 6c 59 01 ac 37 67 f4 b3 b8 67 6f f2 d3 c9 0f d5 70 a7 5a 53 16 d5 3b 6b 00 36 8c cf 56 61 c5 0d e7 8d 15 5b 0c 4b 26 08 84 aa a1 fe 13 84 20 8c 48 be 6c ea b9 0e 88 a3 da c2 14 0c c2 46 8d 19 88 e3 7c 5e 93 12 32 3b 26 f6 d6 29 4f 2d c3 4b 48 85 cf c7 ef f3 68 ec c4 1a 6b 71 88 b1 74 54 01 f8 8b 2d ad c4 8a fc e5 91 89 36 0e 1d e2 c2 1a 69 81 07 7f 5f 87 78 1c 93 14 b0 d7 ac 08 50 05 ff e3 34 cf 00 46 eb 85 65 24 08 a3 4b 3f 37 7d fc 70 8a 99 20 78 cd 9d d1 95 fd 62 8b a6 a3 cb bc 70 18 c4 84 4c ca 1d e6
                                                                                                                                                                                                                Data Ascii: jWzF8r0BB;k;|IuoH?CkSkaF&2Up6lY7ggopZS;k6Va[K& HlF|^2;&)O-KHhkqtT-6i_xP4Fe$K?7}p xbpL
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4744INData Raw: 85 ab 07 e1 b2 33 2e 8f f3 6b 9b c5 5d 46 fd 09 12 8c fe 31 da 7f a0 87 84 0e 3c 0c c7 41 5a 21 b1 17 da b0 29 16 44 12 3b ef e6 c9 2d 32 24 f6 b9 91 d0 08 e4 07 30 3a 9c fa 5a bd 1a aa 3e 9c fc 46 bc 1c 90 21 9c f4 8a bf ee 97 23 5e ca 4b f9 66 70 54 1e ae 1c 1c f9 ae 6b 71 f2 49 1c 12 27 f1 bd cd fa a9 10 b8 8a ca 47 fb eb b1 1a 75 84 df d5 31 da 20 8e 5c b4 45 8d 06 f4 d9 d2 49 1d bb 09 c7 55 58 6b e3 29 d3 18 b2 30 9c 97 05 1d 18 15 e5 a5 f7 4a 2c f6 9a c3 2d cf d7 db f4 52 7f 71 13 9d e4 0d 52 ca 29 89 cc fd b3 56 a0 1e 1a 8b 14 cd 91 17 96 d4 ee f9 9e 6d 0d dc 14 dc 99 db 6e 3a ae a5 b3 1b 5e df 42 a4 8d 72 87 e1 e5 ec 96 11 80 f3 bd 1a 39 51 b5 b4 5c a1 c6 a6 92 74 d9 ac ec 2e 2f bc 55 0e 8f 1a 8c 0d 1e 00 77 61 2d 84 55 2b 8a 93 95 2b 8e 2e e2 2e
                                                                                                                                                                                                                Data Ascii: 3.k]F1<AZ!)D;-2$0:Z>F!#^KfpTkqI'Gu1 \EIUXk)0J,-RqR)Vmn:^Br9Q\t./Uwa-U++..
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1730INData Raw: 83 14 0f 5f 6f ef 21 df 50 81 15 91 1c 53 4a 66 0a 22 9a 3f 4d f9 da 0f ae 7c b1 f6 fa fe e3 6b 9e 6f 1c 5e 48 72 1f b5 21 f9 5c f9 4d 6a a5 89 1b d9 28 55 4f 16 00 a5 b3 fd 90 28 59 24 b5 4a 17 94 25 05 50 75 b3 a8 10 fc de 73 c8 2f e0 b6 0f ad db d7 3f b5 e8 9b ab c9 cd d1 d4 4f 61 58 5f 94 b4 58 a5 4e 11 40 4a 95 67 97 8f cf 0d ef 71 d4 07 5c 6e 4f 84 e4 72 54 e4 4b 49 39 c3 fd 5a 31 5d bc 32 b8 aa 90 f6 a7 b7 f7 9f b4 f9 3e 84 de ce cb 93 73 5a 9b a7 7b d3 6c 7e fe 57 bf cf 73 51 e7 43 cc 5a fa c4 bb a1 63 d9 7d 6e 9e 77 0f b3 05 9b 44 a2 4d 02 f6 e1 bb 9e 6e 7d ec b1 92 bb 13 51 0b 8b c1 60 f1 1c e6 56 ea 75 ea f7 ea 41 f0 30 3d c4 f7 3b 6f 8c 8a a7 a2 82 f3 e1 92 3d 92 a8 8b 02 8f 75 56 54 35 91 f6 37 f1 37 62 b4 97 06 c0 02 13 01 48 1f f4 d0 4d 02
                                                                                                                                                                                                                Data Ascii: _o!PSJf"?M|ko^Hr!\Mj(UO(Y$J%Pus/?OaX_XN@Jgq\nOrTKI9Z1]2>sZ{l~WsQCZc}nwDMn}Q`VuA0=;o=uVT577bHM


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.44974276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC576OUTGET /_next/static/css/7cbcaa68f95ed835.css HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8590
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="7cbcaa68f95ed835.css"
                                                                                                                                                                                                                Content-Length: 42589
                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:52 GMT
                                                                                                                                                                                                                Etag: "7edc9e6bbc368003f537af78258d041a"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/css/7cbcaa68f95ed835.css
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::mdbbd-1728598972527-d3b27448496a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4d 65 72 72 69 77 65 61 74 68 65 72 5f 62 65 35 61 65 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 30 37 31 30 33 65 31 36 64 34 31 63 39 31 39 30 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e 74 2d 66
                                                                                                                                                                                                                Data Ascii: @font-face{font-family:__Merriweather_be5ae6;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/07103e16d41c9190-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-f
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1008INData Raw: 37 31 35 64 62 64 37 63 31 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 30 2d 30 32 61 66 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39 2c 75 2b 31 65 30 30 2d 31 65 39 66 2c 75 2b 31 65 66 32 2d 31 65 66 66 2c 75 2b 32 30 32 30 2c 75 2b 32 30 61 30 2d 32 30 61 62 2c 75 2b 32 30 61 64 2d 32 30 63 30 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4d 65 72 72 69 77 65 61 74 68 65 72 5f 62 65 35 61 65 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73
                                                                                                                                                                                                                Data Ascii: 715dbd7c1-s.woff2) format("woff2");unicode-range:u+0100-02af,u+0304,u+0308,u+0329,u+1e00-1e9f,u+1ef2-1eff,u+2020,u+20a0-20ab,u+20ad-20c0,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__Merriweather_be5ae6;font-style:normal;font-weight:700;font-dis
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4744INData Raw: 32 37 64 30 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 30 2d 30 32 61 66 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39 2c 75 2b 31 65 30 30 2d 31 65 39 66 2c 75 2b 31 65 66 32 2d 31 65 66 66 2c 75 2b 32 30 32 30 2c 75 2b 32 30 61 30 2d 32 30 61 62 2c 75 2b 32 30 61 64 2d 32 30 63 30 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4c 61 74 6f 5f 66 34 62 66 64 34 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63
                                                                                                                                                                                                                Data Ascii: 27d0-s.woff2) format("woff2");unicode-range:u+0100-02af,u+0304,u+0308,u+0329,u+1e00-1e9f,u+1ef2-1eff,u+2020,u+20a0-20ab,u+20ad-20c0,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__Lato_f4bfd4;font-style:normal;font-weight:400;font-display:swap;src
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC5930INData Raw: 72 69 63 2d 66 72 61 63 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 3a 30 70 78 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 39 2c 31 33 30 2c 32 34 36 2c 2e 35 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62
                                                                                                                                                                                                                Data Ascii: ric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-b
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC7116INData Raw: 73 2d 6e 6f 6e 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 69 6e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 2e 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 7d 2e 69 6e 73 65 74 2d 30 7b 69 6e 73 65 74 3a 30 7d 2e 69 6e 73 65 74 2d 78 2d 30 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 2d 62 6f 74 74 6f 6d 2d 31 32 7b 62 6f 74 74 6f 6d 3a 2d 33 72 65 6d 7d 2e 2d 6c 65 66 74 2d 31 32 7b 6c 65 66 74 3a 2d 33 72 65 6d 7d 2e 2d 6c 65 66 74 2d 33
                                                                                                                                                                                                                Data Ascii: s-none{pointer-events:none}.invisible{visibility:hidden}.fixed{position:fixed}.absolute{position:absolute}.relative{position:relative}.sticky{position:sticky}.inset-0{inset:0}.inset-x-0{left:0;right:0}.-bottom-12{bottom:-3rem}.-left-12{left:-3rem}.-left-3
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC8302INData Raw: 2d 78 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 7d 2e 72 6f 75 6e 64 65 64 2d 74 2d 5c 5b 31 30 70 78 5c 5d 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 2e 72 6f 75 6e 64 65 64 2d 62 6c 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 72 6f 75 6e 64 65 64 2d 62 72 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 72 6f 75 6e 64 65 64 2d 74 6c 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 72 6f 75 6e 64 65 64 2d 74 72 2d 6e 6f 6e 65 7b 62 6f 72
                                                                                                                                                                                                                Data Ascii: -xl{border-radius:.75rem}.rounded-t-\[10px\]{border-top-left-radius:10px;border-top-right-radius:10px}.rounded-bl-none{border-bottom-left-radius:0}.rounded-br-none{border-bottom-right-radius:0}.rounded-tl-none{border-top-left-radius:0}.rounded-tr-none{bor
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC6676INData Raw: 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 7d 2e 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 6f 75 74 6c 69 6e 65 7b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 6f 75 74 6c 69 6e 65 2d 32 7b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 32 70 78 7d 2e 72 69 6e 67 2d 6f 66 66 73 65 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 68 73 6c 28 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 7d 2e 62 6c 75 72 7b 2d 2d 74 77 2d 62 6c 75 72 3a 62 6c 75 72 28 38 70 78 29 7d 2e 62 6c 75 72 2c 2e 66 69
                                                                                                                                                                                                                Data Ascii: ,0 0 #0000),var(--tw-shadow)}.outline-none{outline:2px solid transparent;outline-offset:2px}.outline{outline-style:solid}.outline-2{outline-width:2px}.ring-offset-background{--tw-ring-offset-color:hsl(var(--background))}.blur{--tw-blur:blur(8px)}.blur,.fi
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC6441INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 29 29 7d 2e 67 72 6f 75 70 2e 74 6f 61 73 74 65 72 20 2e 67 72 6f 75 70 2d 5c 5b 5c 2e 74 6f 61 73 74 65 72 5c 5d 5c 3a 62 67 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 28 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 7d 2e 67 72 6f 75 70 2e 74 6f 61 73 74 20 2e 67 72 6f 75 70 2d 5c 5b 5c 2e 74 6f 61 73 74 5c 5d 5c 3a 74 65 78 74 2d 6d 75 74 65 64 2d 66 6f 72 65 67 72 6f 75 6e 64 7b 63 6f 6c 6f 72 3a 68 73 6c 28 76 61 72 28 2d 2d 6d 75 74 65 64 2d 66 6f 72 65 67 72 6f 75 6e 64 29 29 7d 2e 67 72 6f 75 70 2e 74 6f 61 73 74 20 2e 67 72 6f 75 70 2d 5c 5b 5c 2e 74 6f 61 73 74 5c 5d 5c 3a 74 65 78 74 2d 70 72 69 6d
                                                                                                                                                                                                                Data Ascii: round-color:hsl(var(--primary))}.group.toaster .group-\[\.toaster\]\:bg-background{background-color:hsl(var(--background))}.group.toast .group-\[\.toast\]\:text-muted-foreground{color:hsl(var(--muted-foreground))}.group.toast .group-\[\.toast\]\:text-prim


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.44974076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC576OUTGET /_next/static/css/7811dd0452d24e3e.css HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5579
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="7811dd0452d24e3e.css"
                                                                                                                                                                                                                Content-Length: 699
                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:52 GMT
                                                                                                                                                                                                                Etag: "cb236040b4273b23ad11a737c2a1b946"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/css/7811dd0452d24e3e.css
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::2wb52-1728598972542-cd8672c40829
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC699INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 77 61 76 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 32 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 35 70 78 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 70 78 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 2e 77 61 76 79 2d 63 68 61 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 61 6e 69 6d 61 74 69 6f 6e 3a 77 61 76 65 20 2e 36 36 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 2d 64 65 6c 61 79 2d 30 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c
                                                                                                                                                                                                                Data Ascii: @keyframes wave{0%{transform:translateY(0)}25%{transform:translateY(5px)}50%{transform:translateY(0)}75%{transform:translateY(-5px)}to{transform:translateY(0)}}.wavy-char{display:inline-block;animation:wave .66s linear infinite}.anim-delay-0{animation-del


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.44973976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC603OUTGET /_next/static/media/4de1fea1a954a5b6-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5579
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="4de1fea1a954a5b6-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 13980
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:52 GMT
                                                                                                                                                                                                                Etag: "b7d6b48d8d12946dc808ff39aed6c460"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/4de1fea1a954a5b6-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::r29x2-1728598972543-6963f3da8449
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 9c 00 0d 00 00 00 00 6e f8 00 00 36 43 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b a4 7a 1c 70 06 60 00 81 44 11 0c 0a 81 9e 68 81 83 1a 0b 83 42 00 01 36 02 24 03 86 76 04 20 05 85 18 07 84 45 1b 80 5e 45 07 e2 ae 0f de 95 91 81 60 e3 c8 18 cc db 15 45 f9 e4 cc 94 fd 7f 4c a0 32 86 5d f1 29 03 3d 2a 1c c2 25 8a 43 94 64 22 4a 77 a6 96 e6 6e dd eb 59 35 b4 a8 ad 6d a7 cd df 12 4b 2c 71 94 c7 9f e1 75 7e f6 15 1c 86 3e 86 bf 81 c0 45 ef f0 c6 36 97 81 eb 7a 93 9e 3a 42 63 9f e4 f2 f0 b5 1f bf b3 77 77 df 37 01 4f e2 a1 30 34 b3 ca 10 92 59 12 6b a2 55 2b 49 34 99 66 22 44 f1 c8 d0 2c fd 1d 82 6d 76 06 ea cc 40 45 44 c1 02 41 30 10 8b 2a 89 16 13 01 45 0c 54 30 22 e7 74 e5 c2 4d e7 dc 5c f8 eb
                                                                                                                                                                                                                Data Ascii: wOF26n6Czp`DhB6$v E^E`EL2])=*%Cd"JwnY5mK,qu~>E6z:Bcww7O04YkU+I4f"D,mv@EDA0*ET0"tM\
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1007INData Raw: 90 94 92 2e ec 22 8e 40 a2 d0 b2 72 f2 0a 8a ae 77 81 52 18 fb 50 a2 ca 6b ce 6b d6 74 07 45 fd be 3b b3 fa d7 c9 d7 80 bd bb 8a 35 64 91 83 5a 5b 13 aa 06 b4 e6 cc ce b5 66 a1 3f 68 f2 59 06 e6 b0 29 9e 69 0c 64 9e 7a a4 7a 03 69 3a 95 cd cf d4 a7 3f 7b 6d ac dd 20 d6 57 c3 16 17 60 d3 0e 2c 04 6c 84 bb ed c0 51 11 1f 90 81 39 e3 76 dc 89 c6 34 d6 73 28 ed 98 05 c0 45 80 fc a7 4e 02 66 b1 06 66 28 d3 c9 15 5b 86 26 a3 3d cd 8b c0 1f c8 e1 ee 1a d2 ea 8b d5 38 49 e3 42 5c 8f 9b b3 bc e1 50 38 0c 8e 80 a3 e0 24 38 1d be eb 41 20 3c bf d0 c8 0b b7 59 96 f4 f6 82 fb c3 83 86 4e fe c2 24 b5 bf dd 77 ce 0a 55 f3 e5 bf 5f f3 fc 8b d8 67 af 05 3b 4d 1a 13 75 3b db 22 b0 32 06 0c 69 cd 93 7d 33 82 be 36 4b 6f 54 ea 51 a6 fd 56 e6 6c 0a c7 b3 bd 78 20 ea 5c 98 91
                                                                                                                                                                                                                Data Ascii: ."@rwRPkktE;5dZ[f?hY)idzzi:?{m W`,lQ9v4s(ENff([&=8IB\P8$8A <YN$wU_g;Mu;"2i}36KoTQVlx \
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4744INData Raw: 4f 88 bb 67 3c 3d 5f d8 e0 3b 87 d2 17 92 95 60 30 ba 9e cf 87 ef 8c 5b 18 77 7f 57 2f 58 6e e7 59 82 89 7d aa a8 d2 8a 5b c0 37 e7 2b 02 8d f7 9f d1 00 d7 7b b5 88 c8 22 ec 69 06 de 94 3a ae 17 be e0 56 7b 4e cc 6e 5a d9 ca b5 cf 97 3a 7e d1 af 01 71 84 b5 d4 93 fa 92 98 48 a9 4f b7 cf fc 99 98 70 8d af e2 ae bd b5 33 3b a0 ce 4a c4 6c 89 be bc dc 90 7b 53 1b 07 b1 a9 59 74 72 7d b6 0b 8d 92 d1 f9 31 cf 20 15 2a 39 24 13 21 73 74 7d 88 8c c3 6f 39 7a a4 fd 53 26 73 db d3 3b 96 fd 03 84 47 8d 60 29 d5 5d 5b 5e f2 00 6b 3e fe e7 67 66 f7 46 0b 73 a8 e7 e0 79 81 33 dd fa 54 79 7e 4b 56 86 d8 27 88 d0 f4 33 45 5e 38 61 11 2c 5f b3 4e f4 52 24 6f b4 3a 50 e3 d1 be e9 bd dc 09 ad ff 3c b6 4b 9a 8e 5d 04 fd 9b d4 11 f6 9f 24 9b 80 88 99 03 87 9a fd 07 f9 14 e8
                                                                                                                                                                                                                Data Ascii: Og<=_;`0[wW/XnY}[7+{"i:V{NnZ:~qHOp3;Jl{SYtr}1 *9$!st}o9zS&s;G`)][^k>gfFsy3Ty~KV'3E^8a,_NR$o:P<K]$
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC5857INData Raw: 05 f0 f7 ed 3f 8e 9c f5 49 6b ae 49 d3 fd 51 e0 34 42 76 3b 7a fd ab 67 4f ce f8 f6 b6 b4 a9 74 33 35 b8 91 22 9f 03 e0 d7 64 d2 59 12 fc 6a fe 0e e8 b5 19 16 1a bf 7b f7 c2 c6 38 26 7a f9 8b 80 5d 80 c3 98 64 23 32 f1 07 cc f8 29 1c 1f 16 8d ff ba 36 60 0a 8c c0 81 3d ac 92 e9 bb dd 77 1e d8 11 e6 7d b7 fb 31 81 15 e3 2c 3f f4 ed 45 e4 aa 6b bc e0 aa 73 20 eb ba f7 ce 7d 6c 87 37 b3 f2 de 7f a2 00 ce 98 34 eb 7b 3a 3c cc 2d e7 f3 2f 44 eb 6e 18 cf e6 b7 68 bd fb 41 1c 79 6b bd 77 3d 70 fe 30 1f fa e7 6f 2b df 16 f9 6c b8 f5 d4 0a 34 0a a1 5f 4a bd 72 cd 3c a2 14 95 e7 45 4a 29 82 f3 28 68 1d 23 95 52 31 2e 7f 99 b8 d3 46 58 ab ab d7 52 54 70 72 e4 1d 3f cf 99 96 4f 52 d1 59 61 ad bc 2b 29 4b 8b 19 91 ff 04 c5 66 7a d2 11 77 6f 5f 6d b4 d9 09 2b 8d c3 d1
                                                                                                                                                                                                                Data Ascii: ?IkIQ4Bv;zgOt35"dYj{8&z]d#2)6`=w}1,?Eks }l74{:<-/DnhAykw=p0o+l4_Jr<EJ)(h#R1.FXRTpr?ORYa+)Kfzwo_m+


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.44974176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC603OUTGET /_next/static/media/6d664cce900333ee-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5579
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="6d664cce900333ee-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 14168
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:52 GMT
                                                                                                                                                                                                                Etag: "017598645bcc882a3610effe171c2ca3"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/6d664cce900333ee-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::dl6p6-1728598972526-83712a3f0e62
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 37 58 00 0d 00 00 00 00 6f dc 00 00 37 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b a6 42 1c 70 06 60 00 81 44 11 0c 0a 81 9f 1c 81 83 07 0b 83 42 00 01 36 02 24 03 86 76 04 20 05 85 00 07 84 45 1b 1d 5f 45 23 62 d8 38 00 d8 33 15 17 45 4d 90 a3 9c 28 4a 28 67 91 ec ff 63 82 14 39 6a 32 2e 0a fb af 60 10 4c 52 31 08 8a a2 28 72 a5 9a ba 0a 28 e4 ae c8 63 5f 7b 63 c1 82 05 87 60 90 5e fe be d3 6e fd a1 7f 30 9d e5 d1 44 33 b6 97 c7 4d 71 58 b3 bc 0b 33 b2 23 af 1c a1 a5 8f 78 79 78 be bf f7 5d 07 f7 be 97 6f b4 a9 cc 91 9c 0a 9a 49 48 ad a4 00 47 fd d9 43 30 b7 4e 04 11 90 51 8b 62 2c 89 c1 46 8d e8 45 b3 b1 91 db e8 05 31 2a 36 49 a9 10 41 42 01 03 30 a6 88 28 06 8a 8d d9 6f 7e 61 f6 ff fb 8d
                                                                                                                                                                                                                Data Ascii: wOF27Xo7Bp`DB6$v E_E#b83EM(J(gc9j2.`LR1(r(c_{c`^n0D3MqX3#xyx]oIHGC0NQb,FE1*6IAB0(o~a
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1005INData Raw: aa 97 bf de 0b c2 53 61 d4 2a b6 4a 66 65 aa aa 55 75 75 6a 83 6a c8 3a eb 0d bf 1d 5d e7 48 16 2d a2 64 32 04 41 10 99 4c de 11 02 52 3c e4 0a 2a 3f 8c e1 c7 4f 04 84 e2 24 94 af 4a 74 1a 6c 08 eb ac 37 6c 74 26 a3 68 97 29 bb 4d db ef a0 59 87 1c 36 e7 68 67 fb ce fd 9e cf 2a 58 ec 6c f7 55 c1 c1 df 38 fa 83 27 7b 64 e1 1a d5 f8 61 4c 08 2f a1 2b 1c 59 14 3b 37 4e e2 c7 38 01 84 e2 24 5c e7 c7 7d 85 a1 50 5c 49 a8 7a 5b e7 68 18 86 61 18 3e a8 b3 d3 a0 19 b2 ce 7a c3 46 af c7 90 6d 09 dd 56 db 6c 67 b2 c3 ce 99 8c 1b bb 4c d9 6d da 7e 07 cd 3a e4 b0 39 47 d7 d9 48 3b c7 b7 4b 01 2e 2f 59 bf 21 37 dd 03 c0 bf 0c 27 cf 7c 35 73 df bd 73 d4 38 8f 40 99 2a 4f a3 ec d9 08 ad 8f fd 9b 79 28 f2 c6 46 96 b5 81 a5 75 ee 7c 9c 05 cd 91 0d f4 76 d7 14 9e b4 3c 6a
                                                                                                                                                                                                                Data Ascii: Sa*JfeUuujj:]H-d2ALR<*?O$Jtl7lt&h)MY6hg*XlU8'{daL/+Y;7N8$\}P\Iz[ha>zFmVlgLm~:9GH;K./Y!7'|5ss8@*Oy(Fu|v<j
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4744INData Raw: 25 0b 64 10 69 5b e4 6a 8f 06 32 aa 97 57 9f e9 16 51 9b d5 65 2a 2e 59 90 25 0a 0d da b0 2f 62 8c 55 eb fe 61 cf 0a 8a d2 fe 71 90 f6 f8 7a 5e 50 98 16 ac ac 5d e2 2f 4e 98 64 7e 8e 59 c4 ef 76 32 6f ae 7f ac 03 af 9c d6 1c 94 ce ce 1a 8d 19 c7 a9 bb fa c8 94 17 e7 6a aa a3 cc 82 1a ad ce 2c bb 3f bd 4e b0 f5 01 a5 c2 d4 5a fa 73 6b 1d 3a 1c c6 80 59 e4 bd 41 0b 31 66 4a db 49 94 59 65 c6 c6 f7 fa 8e 9b 45 21 3a 32 a4 ed c3 bf 6f d3 f7 77 08 81 a0 99 02 0a 1b ea 7a ca d1 c0 24 71 5d 58 04 44 66 d0 f0 b6 b1 da 6b d9 bc 3c 3c 3a f1 d4 fd 44 63 de 06 88 d2 5d 32 d7 a7 09 e6 43 89 96 db 64 a2 b3 1e c8 81 cd 11 40 c8 f6 ef cc 02 91 b4 9b 14 05 c0 2b 92 a8 71 02 39 37 21 5a 9b 59 24 52 73 38 97 45 21 35 2c 72 c3 15 bc 8c b3 a2 af 18 e5 89 d5 a7 27 20 a2 f3 b4
                                                                                                                                                                                                                Data Ascii: %di[j2WQe*.Y%/bUaqz^P]/Nd~Yv2oj,?NZsk:YA1fJIYeE!:2owz$q]XDfk<<:Dc]2Cd@+q97!ZY$Rs8E!5,r'
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC5930INData Raw: c1 75 c9 1a f6 ae 86 fa 23 c2 95 bc 56 74 b5 6f 1e 6f 54 da 30 fd d4 09 35 1c 13 5b ed 1e 5d 5e 57 90 1d 12 2c 48 f3 31 12 6a dc 8c 41 69 aa e0 36 ad 2c 72 68 65 f9 5e 5e 69 c3 03 f6 96 00 08 ef 99 7e 3e 70 d9 f6 f2 ec cf e0 c1 c3 98 6a ff 84 34 af d6 78 8d ad a6 31 ee f1 86 cd 3f 2b bb bb 7f 56 8e 6e 86 34 fe f6 aa e3 2b 49 fa f2 de 01 00 cf f4 88 b4 6f 17 8c 53 66 8d cb 7e 08 2f 23 28 60 fe 65 6d f7 88 8f c8 ad a6 6f c0 79 d3 53 d2 42 8d 9d 56 dd 0b 11 eb ab 1c c5 7b 1d ce aa 0d 2f 88 32 d2 ad 6e 87 ad ea 0c 3b 69 36 44 50 9f fe 57 cd fd 46 bc 8b 85 99 be 39 9d fd 29 ee aa 52 79 35 ce e9 db 4f df c0 2f af d6 f2 70 b5 02 7b 7e 9f d0 51 32 57 eb f5 38 81 64 76 fb de 5f be 8e c4 0c 9f d8 d4 23 6c 50 c8 5c 1c ff 1f f9 2f df 2d fd fc 6c fd 7a bf 1d fa 2b a9
                                                                                                                                                                                                                Data Ascii: u#VtooT05[]^W,H1jAi6,rhe^^i~>pj4x1?+Vn4+IoSf~/#(`emoySBV{/2n;i6DPWF9)Ry5O/p{~Q2W8dv_#lP\/-lz+
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC117INData Raw: 55 ea 35 68 f4 de 47 47 3d 30 63 9f 87 7e f6 c8 7e 07 1c 72 d8 39 07 cd 3a af dd 94 93 4e 39 9e 2c 9c eb 93 79 a7 d3 b2 d4 49 dd d4 93 86 a5 e1 75 d3 6d 24 12 cb ca fd f5 3e 3e 2c 1f 52 b9 e6 3f d6 a2 b4 f5 6f 0f 94 b2 7e 0d df d0 b6 ba bd b3 fe 84 16 7e 51 df 5a bd 6b 65 45 69 69 bb 6f c0 9f fb 4f 43 e0 44 b2 fa 72 01 2c ea 5b 57 ec 5d a0 6b 01 00
                                                                                                                                                                                                                Data Ascii: U5hGG=0c~~r9:N9,yIum$>>,R?o~~QZkeEiioOCDr,[W]k


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.44974476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC603OUTGET /_next/static/media/7b9ca6a1d31c5662-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5579
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="7b9ca6a1d31c5662-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 12780
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:52 GMT
                                                                                                                                                                                                                Etag: "817c5aeb992050a67c54c8bf028a28a8"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/7b9ca6a1d31c5662-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::pcnfw-1728598972729-d6469fb214aa
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 31 ec 00 0e 00 00 00 00 62 9c 00 00 31 95 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 70 1b 1e 1c 88 32 06 60 00 85 14 11 08 0a 81 98 48 f8 52 0b 84 22 00 01 36 02 24 03 88 40 04 20 05 84 5a 07 88 6a 1b 8b 4f 05 dc f9 61 e3 80 c1 cc cb 03 14 45 e9 e0 94 b2 ff eb 04 6e 0c 41 fb d0 ba a8 30 aa 4c 7c c7 e2 51 04 be 54 60 73 79 9a 3c fc ce 5e d1 04 03 84 83 51 21 3a 7b ea 37 2a be 47 37 b4 87 32 d4 a1 06 a5 cb e9 39 77 84 c6 3e c9 e5 21 7e 7f 7c 67 e6 de f7 89 f8 97 0c 09 70 52 14 b2 33 c0 14 94 b7 32 44 a8 6e da 37 04 db ec 00 0b c4 0a 0c 40 54 42 44 52 a4 44 68 49 51 42 1b 11 6c 4c c0 5a a8 73 ba 70 15 e6 a2 ad cd ad 5d d4 f7 b6 ff 5e f4 47 ee 97 f1 c1 53 fb 41 7b 33 fb ab 5c 12 4c 62 0a b6 83 33
                                                                                                                                                                                                                Data Ascii: wOF21b1p2`HR"6$@ ZjOaEnA0L|QT`sy<^Q!:{7*G729w>!~|gpR32Dn7@TBDRDhIQBlLZsp]^GSA{3\Lb3
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC1007INData Raw: 22 7c 24 23 58 71 74 7a b8 70 5d eb 21 23 6d ed e4 35 6e e7 a7 6e 2e 70 10 24 d3 d5 09 28 28 77 0c 8a 14 1e ee 5a a1 58 45 69 29 f2 22 d2 56 0e c5 cf 86 d2 64 cb fb 03 84 78 0f e9 ee 07 f7 80 28 2a 52 39 aa 79 18 45 5e 52 e0 b3 ad 6d 2b 62 19 dc 22 a9 ed c8 6c cd d3 14 45 26 66 f7 20 5b 1d ba 35 14 3c ea 47 5e 64 dc cf 3f c6 c8 ac 4c 78 aa 13 24 a0 20 e0 b4 e7 52 ea f0 85 b6 c0 b2 c7 51 c6 d4 b2 e9 f7 22 cb e4 4a ae 12 cc fb d4 1f 96 c3 b0 1c 17 a4 9e 9c 72 ea e9 37 c8 1e 0a 72 d3 5d ea 48 4e 7e ce e7 50 b3 54 24 dd ba b0 6e fd 45 76 a4 bb 9c a1 9c 2e 46 d5 04 ba a6 cb 1e 35 01 3b 7a 4c 74 7c 5c 12 b5 d0 b4 39 9d da 00 ad 95 fa a2 3c 54 8c c0 73 db 99 ba 59 25 44 de 9d b7 53 94 77 b6 4a 00 b3 93 1f 3b 38 57 f3 2a c5 96 43 99 89 49 e3 18 86 2f 70 42 37 19
                                                                                                                                                                                                                Data Ascii: "|$#Xqtzp]!#m5nn.p$((wZXEi)"Vdx(*R9yE^Rm+b"lE&f [5<G^d?Lx$ RQ"Jr7r]HN~PT$nEv.F5;zLt|\9<TsY%DSwJ;8W*CI/pB7
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4744INData Raw: 3a fa 3b 0e 86 0c c2 b6 d7 d0 f8 21 31 5c a7 c6 af 7f aa 79 6c ac 6b 6b 35 85 21 48 2c 21 6f b4 69 74 12 79 fb 2e 53 cd ae 2e d1 13 b5 23 13 e0 52 79 c3 dd 7a b8 a1 7f 1c dc 6c bd 6e e8 8e 6e e3 30 be 2b a0 09 58 0a 78 93 75 a3 a3 47 cc 07 1b ab 73 0d 4d 99 c7 7c 13 5a 94 f0 da 1e 6f 18 1e 06 77 21 46 d4 77 fa 32 b8 23 8d dc ea c5 47 d7 f6 48 a0 00 96 90 5a 6e 5b 58 45 c5 c7 97 b7 b1 af 22 2a 45 30 f5 ee ac 40 51 cc b9 34 62 32 a5 2d 0f e9 1a de c6 d0 49 ef f3 8c 9c 36 d8 67 32 db a8 42 fd f0 e1 b5 70 dd 9b ed e0 9a 37 13 90 fc 5e e1 45 d6 83 0d 48 fd e3 36 b2 8a 87 8a 19 56 9f fe a2 c3 75 8f f4 58 b5 99 41 16 a8 4b 60 45 49 d2 e3 39 a1 5e 3b 75 51 f3 14 dc 95 ae 81 81 ad 94 1e 38 db 65 39 cd 1d be 75 5a ca 9b 79 ae b2 33 2e 2e 3e 9f 83 0e 9d a4 c4 26 5c
                                                                                                                                                                                                                Data Ascii: :;!1\ylkk5!H,!oity.S.#Ryzlnn0+XxuGsM|Zow!Fw2#GHZn[XE"*E0@Q4b2-I6g2Bp7^EH6VuXAK`EI9^;uQ8e9uZy3..>&\
                                                                                                                                                                                                                2024-10-10 22:22:52 UTC4657INData Raw: cb ab d1 55 08 8a d3 41 95 c6 63 37 79 d2 89 ff 13 c5 1f cf 3b 50 c9 96 e6 95 18 14 9a 2d fb 9c 99 37 43 f0 d9 23 a8 d5 2e 39 38 18 64 09 5e 21 2a 90 20 63 d6 16 61 f5 e9 87 ef 86 f5 af b6 5e 4e c8 34 26 48 c3 b3 5e b6 55 27 72 73 0a 24 6c f2 d6 4d 21 4a 8c 05 a3 5c 90 ef 06 bc 1b eb 23 9d 35 ca 23 89 41 b3 be c8 1e 8b 57 af 05 a6 cb 77 54 02 fb b3 1c f0 95 6f 39 46 20 a2 11 32 9f 64 ac 48 21 31 44 f9 b8 f4 82 62 15 3b 81 2c ea 2b bc 92 46 61 cb ac 49 02 4b 1f 8b f4 5d 77 5f 64 72 56 0a 3e 12 7d 18 d2 b6 f9 a4 aa 78 59 34 fd 72 3a 7e 08 03 be dc 10 67 08 32 50 9b 8a 93 4b a1 12 ff e3 ad 08 7e 25 bf 1b 01 aa cc dd d8 69 ff bb 36 e2 95 be 40 61 83 72 fd fb a0 1d d6 1b 4f 9f df 59 d9 f9 6b 0e 28 16 ec 0a d4 9a 04 ec 14 40 4b d8 fe 67 6d b4 b7 c4 2b ef 59 f8
                                                                                                                                                                                                                Data Ascii: UAc7y;P-7C#.98d^!* ca^N4&H^U'rs$lM!J\#5#AWwTo9F 2dH!1Db;,+FaIK]w_drV>}xY4r:~g2PK~%i6@arOYk(@Kgm+Y


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.44974776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC603OUTGET /_next/static/media/7cb331c8ee46479c-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5580
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="7cb331c8ee46479c-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 9664
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "fd2ad878fd44314b779d857ae4d6cc89"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/7cb331c8ee46479c-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::9jhqt-1728598973335-ab85d175d6ec
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 c0 00 0c 00 00 00 00 58 d0 00 00 25 6b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 90 22 06 60 00 84 2c 11 08 0a 81 86 48 ea 41 0b 84 00 00 01 36 02 24 03 84 00 04 20 05 84 0c 07 86 79 1b f5 47 45 46 ee aa 9c 0d 8a 28 ea f2 22 85 a3 a8 9c e4 b2 ff 2f 09 dc 18 a2 d5 50 7b 17 19 81 c4 d5 15 66 aa dd d1 c1 15 30 a1 ae 3c 6d dd 89 4d a1 8f 77 57 fe 63 ad c7 a2 9d 5a 88 38 32 44 80 5d 93 20 8e 6c 36 f1 52 c3 21 47 68 e9 23 5e 82 6a 8d 2a ab 7b 8e 08 85 42 52 67 19 25 86 27 74 27 fc 29 02 49 44 ff 6a a1 87 e7 e7 d6 db 80 af c8 97 18 35 36 18 2b 56 0c 18 1b 8c 8d 0d 58 f3 26 ec 33 60 4d 48 b4 84 22 28 87 85 8d 59 27 7a 8a 85 91 87 09 56 63 54 92 56 e2 86 c3 38 6d 0d c4 1b c7 f3 d5 ed fd 83 03 3b ce
                                                                                                                                                                                                                Data Ascii: wOF2%X%k"`,HA6$ yGEF("/P{f0<mMwWcZ82D] l6R!Gh#^j*{BRg%'t')IDj56+VX&3`MH"(Y'zVcTV8m;
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC1008INData Raw: ac 3d cd 82 c2 47 39 9d 54 0b 2a 90 f1 53 12 ee 57 74 36 35 a6 17 77 ca db 78 a5 c4 77 69 f8 c3 a6 47 3f a7 28 8c 7d dc 49 66 bc 87 fb 40 8a 78 90 45 9d 52 9e f2 3b 9e 8f 8d 4b 93 ad ec 3f e1 13 cc b8 ee 76 76 14 3b 99 b0 60 3d c7 cd eb fe f7 af 42 a5 50 10 8d ba 45 c7 56 22 10 e3 22 c0 e7 72 19 dd 6c 75 b2 e3 57 7c fb fe 74 74 e2 11 e0 10 35 d0 b3 25 93 ad c7 01 5d 67 0b 82 6a 71 a4 6e 15 39 9b e9 9a ab 84 76 70 75 8e 0a 5a 7b 10 6d 80 0b d7 9b f6 27 bf 50 f2 fc c4 8d c8 17 6a 89 f4 53 6f ac 35 72 0a 3a f9 ce d2 0c 5c 97 9c 60 53 f5 83 f6 11 35 01 04 5a a8 17 4b 52 5b 5f 7b 79 ef b4 74 44 58 a3 8e bb 94 da 54 de e2 8e dd e8 d5 d4 7f 15 a8 18 f2 c1 f7 85 d5 b2 0c 40 c5 11 51 61 64 2c 07 aa 19 ea 6b 59 8b 04 a2 77 cc aa 9e 14 4b 25 61 9f 4d b0 b6 e4 46 5e
                                                                                                                                                                                                                Data Ascii: =G9T*SWt65wxwiG?(}If@xER;K?vv;`=BPEV""rluW|tt5%]gjqn9vpuZ{m'PjSo5r:\`S5ZKR[_{ytDXT@Qad,kYwK%aMF^
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC4744INData Raw: 20 24 9e 1f cd e2 30 00 91 9e 51 4a 34 23 19 30 68 f5 2b 55 79 bb 13 65 27 01 5c a3 b2 67 32 bc 0a 8b 0a 86 52 0e aa 2f ff 9f 02 c4 1d be c2 bf 4a 10 4f 5c ab 68 b0 93 63 58 9c 18 7c 0f 7e d8 1e 5b d5 1f 0a e3 4f 62 8a fe 57 b6 39 69 68 87 19 42 7e 4f 0e e0 c8 c7 59 8c d9 cc e5 c5 49 0d 21 cf ff 0a 77 b9 90 08 37 08 bc 4d b4 c2 b1 80 15 16 d4 77 39 0c 51 76 38 77 7e 8f ec 92 0a 34 de 70 ff 87 f6 5c e1 3b 11 75 d3 16 7f 96 fd 2f 23 77 3d 5d aa 79 f5 1b fb 05 81 d5 13 2f c3 61 84 95 59 21 17 b3 e7 d3 38 5c 9c a9 f0 1d df ee 07 09 e5 26 49 a6 b1 c9 ce 5c 56 ea 95 53 0b 5b 88 32 53 e1 5b fd cd a6 d3 43 4b 6f 71 95 02 5e 80 31 5f 56 87 d7 ef 38 5a 24 8e 28 48 c2 48 22 26 17 05 2f 66 94 5f 89 a9 cb 99 0a df 99 d9 e1 14 d4 6f 66 da 06 56 28 45 11 97 05 8c bf 2f
                                                                                                                                                                                                                Data Ascii: $0QJ4#0h+Uye'\g2R/JO\hcX|~[ObW9ihB~OYI!w7Mw9Qv8w~4p\;u/#w=]y/aY!8\&I\VS[2S[CKoq^1_V8Z$(HH"&/f_ofV(E/
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC1540INData Raw: 37 48 6b db 05 d3 8c 08 3e 8c 75 95 1f 21 17 07 4d 98 b1 8b 80 88 45 62 e2 ea 20 ff 42 8f c1 9d fe c0 51 4c b0 fa f9 da fd 58 48 d2 c4 00 f6 6d 6e c4 94 d0 b0 7c 7e 79 58 5e 28 3f 85 97 1d e7 3b d3 df 7f a6 6f f2 1c 81 07 6d c7 6c b9 8b eb 87 bb a1 32 0f cf 73 bb 4b 57 21 4b 41 e4 12 1f e9 7a 77 3f 0a 88 42 9c 1f 53 18 90 cb 85 0c ca 63 67 24 0a 50 fc dc d7 eb 23 7c d6 9c ab 89 bc 27 7b af 25 10 d6 7a b3 ab 27 55 34 f0 97 cf e5 02 53 d9 81 f8 6f 9c 63 01 3c 64 8c 82 f8 1a 02 f8 81 df 99 b1 6e f0 51 b9 a1 43 b1 3e 16 66 7d 02 d0 53 75 eb fc 67 38 bd a0 ab 32 90 8e df 62 20 47 62 a0 e0 c1 27 60 67 41 5d f8 0e 50 e6 00 65 00 94 81 78 05 c5 03 84 c0 f8 01 08 cc af 4e 10 02 03 88 d1 09 91 f1 0b 10 39 ac 3a f1 7c 22 3b 3f 30 60 a2 0c 36 f4 e8 ac 6c e9 e3 c6 16
                                                                                                                                                                                                                Data Ascii: 7Hk>u!MEb BQLXHmn|~yX^(?;oml2sKW!KAzw?BScg$P#|'{%z'U4Soc<dnQC>f}Sug82b Gb'`gA]PexN9:|";?0`6l


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.44974876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC603OUTGET /_next/static/media/7ff6869a1704182a-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5580
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="7ff6869a1704182a-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 13724
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "cf5ec3859b05de1b9351ab934b937417"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/7ff6869a1704182a-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::rv6vx-1728598973335-f1068044d662
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 35 9c 00 0d 00 00 00 00 70 18 00 00 35 45 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b a4 7a 1c 70 06 60 00 81 44 11 08 0a 81 a1 20 81 83 71 0b 83 42 00 01 36 02 24 03 86 76 04 20 05 85 04 07 84 45 1b bf 5e 45 07 62 d8 38 00 40 a1 ad 1f 45 1e c7 0b 48 f3 91 08 53 46 66 90 fd 9f 70 a0 86 5c fd 76 55 00 c3 50 44 a8 8c 4c 2b 2c 92 f0 11 90 ae 7b eb de 6d 3f c8 e2 cc 0b 2b 0a 71 db 79 f8 db 1e 7d cb 0e c9 2b 09 85 5b 0a fb c6 8f 19 d7 f8 9a b4 ac f8 3d f6 a1 a8 27 7c e2 c0 a7 7e 8d 9a 93 6b 56 21 4f 86 a3 43 f6 96 2e dd 11 5a fa 88 d1 0b f5 fc bd ef 9c 73 fb 2f 3d 05 4b 15 8b 55 0f 50 6b 14 b2 80 44 24 22 01 ed 22 1f f3 76 08 dc d6 e9 4e 53 54 50 10 94 b5 44 54 40 d0 0d 02 a2 08 0a 28 28 ce 89 8a 63
                                                                                                                                                                                                                Data Ascii: wOF25p5Ezp`D qB6$v E^Eb8@EHSFfp\vUPDL+,{m?+qy}+[='|~kV!OC.Zs/=KUPkD$""vNSTPDT@((c
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC1007INData Raw: 75 d2 31 c3 76 a1 bd f0 7e 8d 31 f0 01 58 d5 a0 d1 18 fd d5 62 b7 14 aa b8 be 28 6e cd 8a 7e 1e b1 43 16 8b 45 9a af 77 bc 11 13 86 0c dc 86 19 32 d4 8d 8a 92 03 5a 6d 7d 0d e8 35 7a 3e a3 eb f4 77 25 13 ba 1d b6 8a 39 80 18 f4 95 2e 9d 78 31 e3 8e 60 ec 6e 3e 70 a1 6c 0d d8 5c c5 ec 32 2c 3a 71 a1 ea 7a 04 c2 cc 51 71 61 43 45 d0 5c fa 5f f2 bb 6f 0f be 08 04 0c c3 27 5c 69 47 06 e4 9d 84 fd f6 49 7a a0 90 c5 e1 29 d3 bb 0e cb 11 d9 4b 08 a9 ef 81 62 ce df 34 76 65 14 1d a3 48 82 93 a0 ea e9 79 9d 4c c2 36 1b e1 8d 6d 14 cb 56 95 c6 12 17 08 16 52 c1 7a bf 63 d7 3f 33 f6 e0 c9 ea 60 d9 64 e3 45 56 2f 6a 77 a3 46 b1 eb f8 f4 19 cf ad 80 7b 73 19 71 08 7c a4 e4 a2 e5 67 52 96 1a ad 7d 04 52 b0 bd 0a fa 64 2b a3 78 9f 65 5a b6 99 64 57 5a e6 2c f4 4f 96 c9
                                                                                                                                                                                                                Data Ascii: u1v~1Xb(n~CEw2Zm}5z>w%9.x1`n>pl\2,:qzQqaCE\_o'\iGIz)Kb4veHyL6mVRzc?3`dEV/jwF{sq|gR}Rd+xeZdWZ,O
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC4744INData Raw: a3 f3 d8 7f c3 a5 95 a8 ca 0f 74 64 25 b2 91 46 7f f7 e9 ce 5c 71 a8 45 25 b5 cf 8b 3c 62 41 03 5a ad 92 de 3a 52 03 ee a8 b7 4e b2 81 68 d3 46 e8 08 45 b6 b8 43 69 44 0e 84 62 f1 76 d2 ff fb 83 d1 1f e5 ff cd ab 34 81 33 12 50 41 d7 2d 11 13 e9 b6 bc 68 5f f0 72 53 27 8e fc af 67 ed 84 55 03 a2 dc d6 d9 72 b2 b7 13 be 8b 59 2e 38 c3 63 63 4c 25 e1 a8 e9 8b c6 d9 f2 11 45 72 ec 9e 63 75 c4 39 2c bb 72 ad 50 d1 97 de 67 fa 93 5e 6b 8b ba 5f 75 d0 12 b3 f6 b2 8a 5c d1 37 4c bc bd cc 9b f7 2a 1d 0b 74 d7 c6 91 5a b6 10 96 55 8f 84 80 01 73 0d 77 2c 6f 46 d7 93 92 2a 26 a0 0f b0 4e b7 8f 57 f3 08 b5 d8 f9 b8 82 61 df 53 73 8c 97 dd 0b dc e2 ff 0c 49 57 89 50 ef e0 d9 32 56 eb 27 32 a4 a4 ab 67 04 fe c1 a1 cf 6d 2c 7b a2 64 62 6d 95 a4 4e e8 f8 ac 92 49 ba 8b
                                                                                                                                                                                                                Data Ascii: td%F\qE%<bAZ:RNhFECiDbv43PA-h_rS'gUrY.8ccL%Ercu9,rPg^k_u\7L*tZUsw,oF*&NWaSsIWP2V'2gm,{dbmNI
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC5601INData Raw: 5e 2b c2 ea 98 f7 08 30 fa c6 7e a9 c8 92 15 e8 7f b0 31 20 28 0d 7c 85 f2 99 aa 79 0b f9 fc f8 fe 61 48 c5 db c9 30 f4 cf 4d a7 af 01 0f be 6e 05 b6 02 20 6b cb 6e 5b db 3b 7e 3f 4d d8 93 69 64 0a 44 8c 8d af 63 92 25 1e 32 bc c6 c6 53 52 42 54 48 5c 72 83 79 bc 92 1d 89 df 07 ce 1a 31 e2 a4 0a 31 4f 0c cf e7 11 b1 37 d7 79 c9 09 aa af 14 2d 89 03 7e d9 3a 5e bf b6 f3 97 45 3f 2d 6d 6b 57 bc 51 05 5c 4c 38 81 f2 1c 01 95 c0 64 93 eb 33 b4 47 94 a6 dc 21 4e 6b f7 ba 52 57 c6 5f 2b dd 3d a1 4c 63 86 d8 2e b9 56 4f 16 4a d0 76 57 38 78 dd b7 a5 bc 79 b2 12 ed ea 22 c1 71 a4 ce 15 1a 15 bc 90 2e fa 0c 70 85 f0 db 7b 11 70 f1 93 07 4c 6f 15 cd 53 ee a8 97 f4 17 1f ca e0 be 39 1d e6 44 a2 6b 0b fe cc 11 15 90 0b ad 3d 93 8e 4b 9a 3b 65 1b 8d fa a0 95 e6 be 25
                                                                                                                                                                                                                Data Ascii: ^+0~1 (|yaH0Mn kn[;~?MidDc%2SRBTH\ry11O7y-~:^E?-mkWQ\L8d3G!NkRW_+=Lc.VOJvW8xy"q.p{pLoS9Dk=K;e%


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.44974576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC632OUTGET /_next/image?url=%2Fimages%2Fbilly.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1303582
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.webp"
                                                                                                                                                                                                                Content-Length: 676
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 20:16:30 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::pcnfw-1728598973335-811813924206
                                                                                                                                                                                                                X-Vercel-Imgsrc: 3c6cdbf673e091b34858e049ebdb5154
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC676INData Raw: 52 49 46 46 9c 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 00 00 0e 00 00 41 4c 50 48 02 01 00 00 01 80 a4 6d db b1 e5 fe 90 6d 8f ec 5a cb 3f cb ae f1 cf dc 48 9b b0 35 ef 68 66 bb 51 ed 81 b3 9f ef f7 dc b9 6f 09 11 31 01 80 81 c6 a0 35 02 53 ff 73 14 26 c9 66 18 00 60 c2 47 ce 40 c7 9f 0d cc 92 6e 98 3f 79 c9 d5 94 c2 fc 3f 17 25 ad 91 ae 6f 9a 6e 62 80 56 f0 ed fd 9f 6f 21 45 37 4c 4d d3 10 83 01 2a da 18 a1 07 d1 d0 b2 0a 75 8c 51 51 fe 1f e1 30 b4 82 ac dd a3 b1 d1 27 0a 6d b4 f8 38 3a 7e bc 53 1c dd e5 98 a6 65 47 84 13 8e ae e8 b2 c4 0c 1d 83 54 f6 78 a1 65 26 6e 9d 0e bb 1f 28 76 58 bc 77 0d 5d ce d5 26 f5 76 f8 ec 51 1c 6c ed 4f 2d 06 74 54 86 44 7e 51 ea 17 91 60 03 74 40 87 19 85 19 86 22 22 14 4b 91 4a 89 88 a8 30 17 10 65 42
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8XALPHmmZ?H5hfQo15Ss&f`G@n?y?%onbVo!E7LM*uQQ0'm8:~SeGTxe&n(vXw]&vQlO-tTD~Q`t@""KJ0eB


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.44974676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC603OUTGET /_next/static/media/931105f8d96e7f26-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 5580
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="931105f8d96e7f26-s.p.woff2"
                                                                                                                                                                                                                Content-Length: 12832
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "6d1f2c44bd135848c7321937f7371e37"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/media/931105f8d96e7f26-s.p.woff2
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::krqqm-1728598973336-074ac9b469f0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 32 20 00 0e 00 00 00 00 63 1c 00 00 31 c8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 70 1b 1e 1c 88 32 06 60 00 85 14 11 08 0a 81 99 30 f9 7f 0b 84 22 00 01 36 02 24 03 88 40 04 20 05 84 72 07 88 6a 1b 50 50 45 46 86 8d 03 80 08 ce 5b 1a 45 a9 22 bd 9a e4 ff 43 02 27 63 82 36 b8 d5 c2 11 e2 92 94 cc 48 65 5a 99 ce ac 91 54 c2 e4 76 bd f4 ba 64 63 b6 e2 78 0c fa 5d 89 a2 ec fd 08 8e 05 82 61 9b d7 dc e6 58 b0 c5 17 4f d8 cf c2 70 aa e7 46 48 32 0b cf c3 fd be ce b9 f7 67 db b4 96 37 27 25 e8 34 c8 6c 85 45 d2 92 b5 d0 ea 2e c8 62 d1 bc e1 f9 6d fe 1f c0 02 2c b4 01 25 95 c8 7b 51 24 0c 42 40 4a 52 ac c0 48 ac 9c 73 51 ea d2 ad dd e6 52 dd 5c 44 bc f7 d6 af 17 af 62 d9 ff 6d fb e3 79 f8 fd 41 9d
                                                                                                                                                                                                                Data Ascii: wOF22 c1p2`0"6$@ rjPPEF[E"C'c6HeZTvdcx]aXOpFH2g7'%4lE.bm,%{Q$B@JRHsQR\DbmyA
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC1007INData Raw: 99 16 83 b9 38 4e bc 12 fa bd 34 68 c8 0b e8 b4 13 42 0b a6 96 19 04 f9 8e d6 71 e5 c6 4d 56 cd f1 62 94 e0 d2 53 9a 39 c9 0e e5 40 2e cd f1 dd ec 91 3c 60 aa 8f 76 63 82 d5 ed aa 10 a5 e5 ce f4 6e 58 b7 b9 b7 85 82 95 1a ed 84 64 0a 4b 04 69 04 b8 0c c8 af f5 ab cf 5d 04 c4 e7 1e d6 e5 38 38 cf 13 8d 72 c4 27 35 27 e3 ff 11 2f 99 85 95 2f 02 3f 58 2a a6 6d 3b 57 5d 8f 51 30 f3 97 f3 58 be 5d 45 20 7b 94 19 73 d8 61 c6 58 08 59 b7 c0 9e f3 fe e8 8a a0 51 cc 7e a9 a3 b4 75 24 d6 ca 46 28 99 13 59 86 2b 95 b8 46 89 77 e3 b9 00 a5 c6 ac 46 93 89 66 93 b9 c1 fa 9d 5a 36 05 3b 54 81 06 77 58 36 d6 5d 8d ca dc 1c 53 74 b6 6c 58 e7 52 d0 84 39 dd 2c a7 be bd 9d a0 4d 65 50 35 72 25 2a 20 41 91 1b 4e e7 85 db 0c 27 d2 d8 89 f5 aa 62 52 f6 e4 c0 a8 b0 7b ac 42 35
                                                                                                                                                                                                                Data Ascii: 8N4hBqMVbS9@.<`vcnXdKi]88r'5'//?X*m;W]Q0X]E {saXYQ~u$F(Y+FwFfZ6;TwX6]StlXR9,MeP5r%* AN'bR{B5
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC4744INData Raw: 46 4c 57 62 6f 8e da f4 dd a9 6d 95 fd f3 81 4e e5 e6 64 a5 ac ab 69 fe df 0c b3 f1 aa 73 65 fe fa 14 84 63 4d 64 61 84 72 2b e1 c3 7a 2a 81 55 2f 0c a5 70 23 49 51 15 a6 8f ee b9 79 ff bd af 29 87 f5 1f d2 df a8 bb 6b da f7 44 8e d1 c8 a1 8f 0d 11 71 4c eb 77 48 93 0f 0d 69 50 84 6e 23 9c 4e e0 d5 dd c9 75 db 0e 90 b4 4a b7 ee 3a c8 e4 d5 cc 91 a8 11 e7 fe 91 13 ba a0 7b 6e 90 cf 24 d1 b6 67 fe 23 b7 8d 7b 1f 11 7c 39 e6 26 14 11 66 11 1c f1 2d 8c 09 ec 8f e5 0e 2c 12 50 36 0a 97 e8 54 50 3d 57 9f eb 53 bc ec a4 a7 3d bd 2f 32 06 8f b4 36 dd b7 2c 99 11 d6 db ef 02 a5 a8 57 45 54 5d 59 49 54 5e e9 13 fe d7 61 16 4a 35 46 0b 9e 7e bd ad b9 20 c7 b1 1e 3d 3d 7e 61 c1 64 95 28 d3 01 a6 de 5d 57 80 6f c2 60 5f 25 c0 f7 16 ef ea 87 fa 95 d1 45 6d a1 58 43 4a
                                                                                                                                                                                                                Data Ascii: FLWbomNdisecMdar+z*U/p#IQy)kDqLwHiPn#NuJ:{n$g#{|9&f-,P6TP=WS=/26,WET]YIT^aJ5F~ ==~ad(]Wo`_%EmXCJ
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC4709INData Raw: a7 8f 1e 51 e4 2a e5 a9 ce 4a 4e 72 49 7b ae 51 a6 a9 78 99 c9 ce ce 57 a4 68 f3 db 20 4d da 78 36 e6 b9 ac e2 34 1c 49 30 73 55 da 78 3c 61 d3 66 fd 58 7f f8 bc cc c6 d5 bb b2 0d 00 c8 fa 99 cf 5a 4c 49 cd 3c 5b 58 32 11 dd 3c ec d0 a4 68 19 c7 9d 8e f8 c8 9e 34 90 df c2 7f 90 eb 4b 52 81 47 d1 e1 ce eb 4c e4 c6 f1 59 5a 6a fa cb 86 72 71 8a 35 c7 ac cc 18 dd 5b 9d 7a 3b 90 6e 40 47 cd 29 f4 07 87 fc cd 81 d7 13 27 9f 10 d7 97 d1 fe b4 fe 78 e3 73 fc c9 16 2f a5 ec e1 d3 34 61 c2 93 f3 4a 62 25 3a a7 02 66 27 2a 8e aa 74 a4 88 18 4d 97 b3 11 70 76 c0 79 5d b7 6f da 5e 9e 93 b9 cf fa fa cd d5 79 cd cf f5 52 e5 b9 ed ee b7 37 c1 6e bf 1e 9d 36 2e 33 c4 b5 8a 99 56 6d 30 d9 f3 75 89 14 9e 6a 8e ee 04 8f 63 c9 a3 8a cb 5b 9d 7a e4 9e b7 91 2c 37 9f 35 4c bb
                                                                                                                                                                                                                Data Ascii: Q*JNrI{QxWh Mx64I0sUx<afXZLI<[X2<h4KRGLYZjrq5[z;n@G)'xs/4aJb%:f'*tMpvy]o^yR7n6.3Vm0ujc[z,75L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.44974976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC572OUTGET /_next/static/chunks/webpack-f59c5a1cdd7ef140.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8591
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="webpack-f59c5a1cdd7ef140.js"
                                                                                                                                                                                                                Content-Length: 4123
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "77645299750d34fa5191eb38b7a78164"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/webpack-f59c5a1cdd7ef140.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::vhqd8-1728598973337-0350e7e8d9c0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 73 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 61 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 6e 29 7b 6f 3d 6f 7c 7c
                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,s),r=!1}finally{r&&delete l[e]}return n.exports}s.m=a,e=[],s.O=function(t,n,r,o){if(n){o=o||
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC978INData Raw: 32 65 34 29 3b 69 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 65 72 72 6f 72 29 2c 69 2e 6f 6e 6c 6f 61 64 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 6c 6f 61 64 29 2c 63 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 2c 73 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65
                                                                                                                                                                                                                Data Ascii: 2e4);i.onerror=d.bind(null,i.onerror),i.onload=d.bind(null,i.onload),c&&document.head.appendChild(i)},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__e
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC773INData Raw: 72 6f 72 22 2c 75 2e 74 79 70 65 3d 72 2c 75 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 75 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 7d 7d 2c 73 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 69 5b 65 5d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 66 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 69 5b 65 5d 7d 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 73 2e 6f 28 75 2c 6e 29 26 26 28 73 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 63 29 76 61 72 20 61 3d 63 28 73 29 7d 66 6f 72 28 65 26 26 65 28 74 29 3b 66 3c 6f 2e 6c 65 6e 67 74 68 3b 66 2b 2b
                                                                                                                                                                                                                Data Ascii: ror",u.type=r,u.request=o,n[1](u)}},"chunk-"+e,e)}}},s.O.j=function(e){return 0===i[e]},c=function(e,t){var n,r,o=t[0],u=t[1],c=t[2],f=0;if(o.some(function(e){return 0!==i[e]})){for(n in u)s.o(u,n)&&(s.m[n]=u[n]);if(c)var a=c(s)}for(e&&e(t);f<o.length;f++


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.44975076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC645OUTGET /images/billy-cursor.png HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/_next/static/css/7cbcaa68f95ed835.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-cursor.png"
                                                                                                                                                                                                                Content-Length: 570
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "590557e32415bbf9d1bd2f124c97ba78"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /images/billy-cursor.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::cdqn2-1728598973839-05bb64da83ea
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 20 08 03 00 00 00 c3 95 63 c0 00 00 00 bd 50 4c 54 45 47 70 4c f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f8 95 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a 9b 5c 11 f7 93 1a f7 93 1a f7 93 1a f8 92 16 00 00 00 fc a2 35 f7 92 18 f5 91 1a 6a 69 68 b9 ab 9a fc ae 4f fb b6 63 05 06 07 b1 ac a6 1a 1b 1d 4b 2c 07 fa 9c 2b ec 8c 18 3e 41 43 f8 97 21 e1 cc b4 fb b9 69 e3 d2 be cf c3 b5 52 34 0f 97 76 4f f9 c9 8f 5b 36 0b cd a3 71 72 74 76 89 89 89 58 59 5b cd a4 73 52 52 52 00 5f 17 47 70 4c 46 28 e6 aa 00 00 00 3f 74 52 4e 53 00 97 dd 3c 0f 32 da 17 e8 25 be 5e 1c
                                                                                                                                                                                                                Data Ascii: PNGIHDR cPLTEGpL\5jihOcK,+>AC!iR4vO[6qrtvXY[sRRR_GpLF(?tRNS<2%^


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.44975376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC573OUTGET /_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="bc06a508-f5a23cd897fd2d1f.js"
                                                                                                                                                                                                                Content-Length: 172831
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "a6a7b2633e6cd645ae7b226aadd316b0"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::8cbkx-1728598973964-09283cd61c0a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 38 5d 2c 7b 38 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 38 34 34 36 29 2c 61 3d 6e 28 34 34 32 32 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[738],{8043:function(e,t,n){var r,l=n(8446),a=n(4422),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC974INData Raw: 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 47 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 5a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 4a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 65 65 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 2c 65 74 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 50 72 69 6f 72 69 74 79 2c 65 6e 3d 61 2e 6c 6f 67 2c 65 72 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 65 74 44 69 73 61 62 6c 65 59 69 65 6c 64 56 61 6c 75 65 2c 65 6c 3d 6e 75 6c 6c 2c 65 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                Data Ascii: entPriorityLevel,G=a.unstable_ImmediatePriority,Z=a.unstable_UserBlockingPriority,J=a.unstable_NormalPriority,ee=a.unstable_LowPriority,et=a.unstable_IdlePriority,en=a.log,er=a.unstable_setDisableYieldValue,el=null,ea=null;function eo(e){if("function"==ty
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3b 65 3d 65 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 76 61 72 20 61 3d 31 33 34 32 31 37 37 32 37 26 6e 3b 72 65 74 75 72 6e 20 30 21 3d 3d 61 3f 30 21 3d 28 6e 3d 61 26 7e 6c 29 3f 72 3d 65 64 28 6e 29 3a 30 21 3d 28 65 26 3d 61 29 26 26 28
                                                                                                                                                                                                                Data Ascii: :return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLanes;e=e.pingedLanes;var a=134217727&n;return 0!==a?0!=(n=a&~l)?r=ed(n):0!=(e&=a)&&(
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC5930INData Raw: 2c 6c 2d 2d 29 69 66 28 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 69 66 28 31 21 3d 3d 72 7c 7c 31 21 3d 3d 6c 29 64 6f 20 69 66 28 72 2d 2d 2c 6c 2d 2d 2c 30 3e 6c 7c 7c 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 76 61 72 20 63 3d 22 5c 6e 22 2b 75 5b 72 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 63 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 63 7d 77 68 69 6c 65 28 31 3c 3d 72 26 26 30 3c 3d 6c 29 3b 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 65 47 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65
                                                                                                                                                                                                                Data Ascii: ,l--)if(u[r]!==s[l]){if(1!==r||1!==l)do if(r--,l--,0>l||u[r]!==s[l]){var c="\n"+u[r].replace(" at new "," at ");return e.displayName&&c.includes("<anonymous>")&&(c=c.replace("<anonymous>",e.displayName)),c}while(1<=r&&0<=l);break}}}finally{eG=!1,Error.pre
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC7116INData Raw: 74 79 28 72 29 7c 7c 6e 75 6c 6c 21 3d 74 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 28 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 72 2c 22 22 29 3a 22 66 6c 6f 61 74 22 3d 3d 3d 72 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 72 5d 3d 22 22 29 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 74 29 72 3d 74 5b 6c 5d 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 26 26 6e 5b 6c 5d 21 3d 3d 72 26 26 74 63 28 65 2c 6c 2c 72 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 74 63 28 65 2c 61 2c 74 5b 61 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 64 28 65 29 7b 69 66 28 2d 31 3d 3d 3d 65 2e
                                                                                                                                                                                                                Data Ascii: ty(r)||null!=t&&t.hasOwnProperty(r)||(0===r.indexOf("--")?e.setProperty(r,""):"float"===r?e.cssFloat="":e[r]="");for(var l in t)r=t[l],t.hasOwnProperty(l)&&n[l]!==r&&tc(e,l,r)}else for(var a in t)t.hasOwnProperty(a)&&tc(e,a,t[a])}function td(e){if(-1===e.
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC8302INData Raw: 72 77 61 72 64 52 65 66 28 22 2b 74 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 2c 74 3b 63 61 73 65 20 4e 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 75 6c 6c 29 3f 6e 3a 65 28 74 2e 74 79 70 65 29 7c 7c 22 4d 65 6d 6f 22 3b 63 61 73 65 20 5f 3a 6e 3d 74 2e 5f 70 61 79 6c 6f 61 64 2c 74 3d 74 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 74 3d 3d 3d 6b 3f 22 53 74 72 69 63 74 4d 6f 64 65 22 3a 22 4d 6f 64 65 22 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 22 4f 66 66 73 63 72 65 65 6e 22 3b 63 61 73 65 20 31 32 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                Data Ascii: rwardRef("+t+")":"ForwardRef"),t;case N:return null!==(n=t.displayName||null)?n:e(t.type)||"Memo";case _:n=t._payload,t=t._init;try{return e(t(n))}catch(e){}}return null}(t);case 8:return t===k?"StrictMode":"Mode";case 22:return"Offscreen";case 12:return"
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC6676INData Raw: 6e 75 6c 6c 2c 6e 29 2c 74 7d 72 65 74 75 72 6e 20 6e 69 28 65 2c 72 2c 74 2c 6e 29 2c 6e 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 52 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 75 70 64 61 74 65 51 75 65 75 65 29 26 26 28 74 3d 74 2e 73 68 61 72 65 64 2c 30 21 3d 28 34 31 39 34 31 37 36 26 6e 29 29 29 7b 76 61 72 20 72 3d 74 2e 6c 61 6e 65 73 3b 72 26 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 2c 6e 7c 3d 72 2c 74 2e 6c 61 6e 65 73 3d 6e 2c 65 62 28 65 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 44 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 75 70 64 61 74 65 51 75 65 75 65 2c 72 3d 65 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 72 26 26 6e 3d 3d 3d 28 72 3d 72 2e 75 70 64 61 74 65 51 75 65 75 65 29 29 7b
                                                                                                                                                                                                                Data Ascii: null,n),t}return ni(e,r,t,n),nf(e)}function nR(e,t,n){if(null!==(t=t.updateQueue)&&(t=t.shared,0!=(4194176&n))){var r=t.lanes;r&=e.pendingLanes,n|=r,t.lanes=n,eb(e,n)}}function nD(e,t){var n=e.updateQueue,r=e.alternate;if(null!==r&&n===(r=r.updateQueue)){
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10674INData Raw: 28 74 2c 72 2c 6c 29 2c 6c 29 3b 6e 31 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 63 2c 66 29 7b 72 65 74 75 72 6e 20 6e 5a 3d 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 20 75 28 73 2c 63 2c 66 2c 68 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 26 26 66 2e 74 79 70 65 3d 3d 3d 62 26 26 6e 75 6c 6c 3d 3d 3d 66 2e 6b 65 79 26 26 28 66 3d 66 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 29 7b 73 77 69 74 63 68 28 66 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 65 3a 7b 66 6f 72 28 76 61 72 20 67 3d 66 2e 6b 65 79 2c 6b 3d 63 3b 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                Data Ascii: (t,r,l),l);n1(t,r)}return null}return function(u,s,c,f){return nZ=0,u=function u(s,c,f,h){if("object"==typeof f&&null!==f&&f.type===b&&null===f.key&&(f=f.props.children),"object"==typeof f&&null!==f){switch(f.$$typeof){case y:e:{for(var g=f.key,k=c;null!=
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC11860INData Raw: 28 29 2c 65 6f 28 21 31 29 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 5b 72 2c 74 5d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 44 28 6e 2c 74 29 3f 6e 3a 6e 75 6c 6c 21 3d 3d 6e 38 2e 63 75 72 72 65 6e 74 3f 28 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 2c 74 44 28 6e 2c 74 29 7c 7c 28 6c 52 3d 21 30 29 2c 6e 29 3a 30 3d 3d 28 34 32 26 72 66 29 3f 28 6c 52 3d 21 30 2c 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 29 3a 28 30 3d 3d 3d 6f 46 26 26 28 6f 46 3d 30 3d 3d 28 35 33 36 38 37 30 39 31 32 26 6f 53 29 7c 7c 74 5a 3f 65 68 28 29 3a 35 33 36 38 37 30 39 31 32 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 72 74 2e 63 75 72 72 65 6e 74 29 26 26 28 65 2e 66 6c 61 67 73 7c 3d 33 32 29 2c 65
                                                                                                                                                                                                                Data Ascii: (),eo(!1)),n.memoizedState=[r,t],r)}function ln(e,t,n){return tD(n,t)?n:null!==n8.current?(e.memoizedState=n,tD(n,t)||(lR=!0),n):0==(42&rf)?(lR=!0,e.memoizedState=n):(0===oF&&(oF=0==(536870912&oS)||tZ?eh():536870912),null!==(e=rt.current)&&(e.flags|=32),e
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10234INData Raw: 32 26 6e 29 29 72 65 74 75 72 6e 20 74 2e 6c 61 6e 65 73 3d 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 35 33 36 38 37 30 39 31 32 2c 6c 56 28 65 2c 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 62 61 73 65 4c 61 6e 65 73 7c 6e 3a 6e 29 3b 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 30 2c 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 21 3d 3d 65 26 26 61 77 28 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6e 37 28 74 2c 6f 29 3a 6e 39 28 29 2c 72 6c 28 74 29 7d 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 3d 6f 3f 28 61 77 28 74 2c 6f 2e 63 61 63 68 65 50 6f 6f 6c 29 2c 6e 37 28 74 2c 6f 29 2c 72 61 28 74 29 2c 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d
                                                                                                                                                                                                                Data Ascii: 2&n))return t.lanes=t.childLanes=536870912,lV(e,t,null!==o?o.baseLanes|n:n);t.memoizedState={baseLanes:0,cachePool:null},null!==e&&aw(t,null!==o?o.cachePool:null),null!==o?n7(t,o):n9(),rl(t)}}else null!==o?(aw(t,o.cachePool),n7(t,o),ra(t),t.memoizedState=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.44975276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC638OUTGET /images/billy.png HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/_next/static/css/7cbcaa68f95ed835.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.png"
                                                                                                                                                                                                                Content-Length: 15211
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:53 GMT
                                                                                                                                                                                                                Etag: "c8918e370c2d060e9b834ab192e6da1c"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /images/billy.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::ts9nw-1728598973948-e9fed6a2a16b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 b1 00 00 04 28 04 03 00 00 00 0d e2 c3 2b 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 24 50 4c 54 45 00 00 00 ff ff ff 7c 4a 0d 7c 4a 0d 7c 4a 0d f7 93 1a ff ff ff 00 00 00 ff f9 f3 ff fe fd ff fe fe ff fc f9 c2 ef 00 bf 00 00 00 05 74 52 4e 53 00 00 01 03 02 06 8a 5e 69 00 00 00 01 62 4b 47 44 01 ff 02 2d de 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e8 06 15 08 06 20 bd 63 b7 b4 00 00 39 fa 49 44 41 54 78 da ed dd cb 8e 64 59 8e 9d e1 a8 06 f6 3c 5b 40 cf 35 90 de 87 80 e0 5e 02 34 76 77 40 f3 8a 7a 13 3d af 10 11 19 99 7e b1 cb b9 90 5c 24 ed ff 06 ea 16
                                                                                                                                                                                                                Data Ascii: PNGIHDR(+ cHRMz&u0`:pQ<$PLTE|J|J|JtRNS^ibKGD-pHYs.#.#x?vtIME c9IDATxdY<[@5^4vw@z=~\$
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC1053INData Raw: 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6 d4 b7 07 54 65 ea 70 b6 a6 be 3d a0 2a 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6 d4 b7 07 54 65 ea 70 b6 a6 be 3d a0 2a 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6 d4 b7 07 54 65 ea 70 b6 a6 be 3d a0 2a 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6
                                                                                                                                                                                                                Data Ascii: S5U:olM}{@Ugk2u8[SPLTep=*S5U:olM}{@Ugk2u8[SPLTep=*S5U:olM}{@Ugk2u8[SPLTep=*S5U:olM}{@Ugk2u8[SPL
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC4744INData Raw: b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be
                                                                                                                                                                                                                Data Ascii: Y",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC5930INData Raw: 23 18 93 eb 53 e7 12 df c9 0f 34 4b 24 9a 25 81 3c 82 16 f2 d4 33 7f d4 22 bd 8f 3f d1 2c 91 68 96 0c 27 aa 65 b9 bc 40 cc 53 8f 57 8b ec 26 de a3 59 22 d1 2c 29 0e 57 cb f2 f9 fc a0 64 1f 3d 96 ea 1a 3e a2 59 22 d1 2c 39 c4 19 fc f4 f1 4b 7b 2c cd 15 7c 41 b3 44 a2 59 92 88 33 18 15 ed c6 c5 42 b3 84 a2 59 b2 1c a9 96 a0 4f 5f 8e c7 ea 5b 2c 34 4b 28 9a 25 cf ee 0c ae a0 0f f7 7c ee de 53 b9 7e f6 39 34 4b 24 9a 25 91 32 84 71 df 1a ba 16 0b cd 12 8a 66 c9 24 0c a1 c5 a5 7b c7 99 b2 06 bd 09 cd 12 89 66 49 65 db 43 b8 9c 3f 3a 30 de 1d bf b0 3c d1 2c b1 68 96 64 b2 14 5a 60 be 1b 7e 61 79 a2 59 62 d1 2c d9 b6 7d 6d 09 fc dc a5 39 54 c4 c7 9e 43 b3 44 a2 59 f2 89 7e bc 87 7e 75 b8 5b 2d a1 13 3d 86 66 89 44 b3 08 dc 8b e1 0a fd d4 a0 43 75 eb 15 9a 25 16
                                                                                                                                                                                                                Data Ascii: #S4K$%<3"?,h'e@SW&Y",)Wd=>Y",9K{,|ADY3BYO_[,4K(%|S~94K$%2qf${fIeC?:0<,hdZ`~ayYb,}m9TCDY~~u[-=fDCu%
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC1112INData Raw: 7d 80 8a d4 9b 8e 64 ea 85 2b e8 fc 50 97 fa 08 f5 98 7a d1 91 4d bd 72 e5 30 d4 00 a6 5e 73 e4 53 2f 5d 31 c6 50 fd f9 0c 15 bd 2c f5 da 95 62 4e 53 55 9f a3 16 f5 8e 43 62 a9 f7 ae 10 63 a8 01 d4 1b 0e 91 a5 de bc 3a 18 6a 00 f5 7e 43 66 a9 77 af 0a 86 1a c0 d4 eb 0d 9d a5 de be 1a 18 6a 00 53 2f 37 94 96 7a ff 2a f0 1e aa fa 3c 25 98 7a b5 a1 b5 d4 1b a8 e7 3f 54 f5 89 0a 30 f5 62 43 6d a9 77 50 cd 02 86 aa 3e 93 5c c4 50 d1 cc 52 6f e1 c4 0c a8 4f 35 72 a8 68 66 a9 f7 70 62 06 d4 e7 1a 39 54 34 b3 d4 9b 38 31 03 ea 93 29 a9 17 1a 55 2c f5 2a aa 58 e0 50 d5 67 d3 51 af 33 ea 58 ea 65 d4 b0 d0 a1 aa 4f a7 a2 5e 66 54 b2 d4 eb a8 60 c1 43 55 9f 6f e4 50 d1 cc 52 6f e4 c4 0c a8 4f 38 72 a8 68 66 a9 77 72 62 06 d4 67 1c 39 54 34 b3 d4 5b 39 31 03 ea 53 8e
                                                                                                                                                                                                                Data Ascii: }d+PzMr0^sS/]1P,bNSUCbc:j~CfwjS/7z*<%z?T0bCmwP>\PRoO5rhfpb9T481)U,*XPgQ3XeO^fT`CUoPRoO8rhfwrbg9T4[91S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.44975576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC568OUTGET /_next/static/chunks/350-c195d8e72bc66974.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="350-c195d8e72bc66974.js"
                                                                                                                                                                                                                Content-Length: 123515
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "41bba35c951c5d805decb1d6304335ea"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/350-c195d8e72bc66974.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::nxlr8-1728598974024-1bea2b1bd672
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 30 5d 2c 7b 32 37 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 38 37 32 29 3b 74 2e 63 72 65 61 74 65 52 6f 6f 74 3d 72 2e 63 72 65 61 74 65 52 6f 6f 74 2c 74 2e 68 79 64 72 61 74 65 52 6f 6f 74 3d 72 2e 68 79 64 72 61 74 65 52 6f 6f 74 7d 2c 38 38 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[350],{2786:function(e,t,n){"use strict";var r=n(8872);t.createRoot=r.createRoot,t.hydrateRoot=r.hydrateRoot},8872:function(e,t,n){"use strict";!function e(){if("undefined"!=typeof __REACT_DEVTOOLS_G
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC984INData Raw: 64 65 70 73 29 53 2e 76 61 6c 75 65 3d 6f 2c 65 2e 73 74 61 74 75 73 3d 22 62 6c 6f 63 6b 65 64 22 2c 65 2e 76 61 6c 75 65 3d 6e 75 6c 6c 2c 65 2e 72 65 61 73 6f 6e 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 75 3d 65 2e 76 61 6c 75 65 3b 65 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 65 2e 76 61 6c 75 65 3d 6f 2c 6e 75 6c 6c 21 3d 3d 75 26 26 6d 28 75 2c 6f 29 7d 7d 63 61 74 63 68 28 74 29 7b 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e 3d 74 7d 66 69 6e 61 6c 6c 79 7b 4f 3d 74 2c 53 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 6e 28 74 5b 30 5d 29 3b 69 66 28 34 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                Data Ascii: deps)S.value=o,e.status="blocked",e.value=null,e.reason=null;else{var u=e.value;e.status="fulfilled",e.value=o,null!==u&&m(u,o)}}catch(t){e.status="rejected",e.reason=t}finally{O=t,S=n}}function w(e){try{var t=e.value,r=n(t[0]);if(4===t.length&&"function"
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 30 21 3d 3d 6e 3f 6e 3a 78 2c 5f 65 6e 63 6f 64 65 46 6f 72 6d 41 63 74 69 6f 6e 3a 72 2c 5f 6e 6f 6e 63 65 3a 6f 2c 5f 63 68 75 6e 6b 73 3a 6e 65 77 20 4d 61 70 2c 5f 73 74 72 69 6e 67 44 65 63 6f 64 65 72 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 2c 5f 66 72 6f 6d 4a 53 4f 4e 3a 6e 75 6c 6c 2c 5f 72 6f 77 53 74 61 74 65 3a 30 2c 5f 72 6f 77 49 44 3a 30 2c 5f 72 6f 77 54 61 67 3a 30 2c 5f 72 6f 77 4c 65 6e 67 74 68 3a 30 2c 5f 62 75 66 66 65 72 3a 5b 5d 7d 29 2e 5f 66 72 6f 6d 4a 53 4f 4e 3d 28 75 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 22 24 22 3d 3d 3d 72 5b 30 5d 29 7b 69 66 28 22 24 22 3d 3d 3d 72
                                                                                                                                                                                                                Data Ascii: 0!==n?n:x,_encodeFormAction:r,_nonce:o,_chunks:new Map,_stringDecoder:new TextDecoder,_fromJSON:null,_rowState:0,_rowID:0,_rowTag:0,_rowLength:0,_buffer:[]})._fromJSON=(u=e,function(e,t){return"string"==typeof t?function(e,t,n,r){if("$"===r[0]){if("$"===r
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC5930INData Raw: 3d 28 70 3d 76 2e 5f 63 68 75 6e 6b 73 29 2e 67 65 74 28 79 29 29 3f 28 76 3d 4f 2c 79 3d 5f 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 76 2e 73 74 61 74 75 73 26 26 28 5f 3d 76 2e 76 61 6c 75 65 2c 70 3d 76 2e 72 65 61 73 6f 6e 2c 76 2e 73 74 61 74 75 73 3d 22 72 65 73 6f 6c 76 65 64 5f 6d 6f 64 65 6c 22 2c 76 2e 76 61 6c 75 65 3d 79 2c 6e 75 6c 6c 21 3d 3d 5f 26 26 28 45 28 76 29 2c 52 28 76 2c 5f 2c 70 29 29 29 29 3a 70 2e 73 65 74 28 79 2c 6e 65 77 20 62 28 22 72 65 73 6f 6c 76 65 64 5f 6d 6f 64 65 6c 22 2c 5f 2c 6e 75 6c 6c 2c 76 29 29 7d 70 3d 6d 2c 33 3d 3d 3d 68 26 26 70 2b 2b 2c 76 3d 79 3d 5f 3d 68 3d 30 2c 66 2e 6c 65 6e 67 74 68 3d 30 7d 65 6c 73 65 7b 64 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 64 2e 62 75 66 66 65 72 2c 4f 2c 64 2e 62 79
                                                                                                                                                                                                                Data Ascii: =(p=v._chunks).get(y))?(v=O,y=_,"pending"===v.status&&(_=v.value,p=v.reason,v.status="resolved_model",v.value=y,null!==_&&(E(v),R(v,_,p)))):p.set(y,new b("resolved_model",_,null,v))}p=m,3===h&&p++,v=y=_=h=0,f.length=0}else{d=new Uint8Array(d.buffer,O,d.by
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC7116INData Raw: 3d 3d 3d 74 29 68 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 68 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 74 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 6e 3a 63 61 73 65 20 72 3a 68 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 64 3a 72 65 74 75 72 6e 20 65 28 28 68 3d 74 2e 5f 69 6e 69 74 29 28 74 2e 5f 70 61 79 6c 6f 61 64 29 2c 6f 2c 75 2c 6c 2c 61 29 7d 7d 69 66 28 68 29 72 65 74 75 72 6e 20 61 3d 61 28 74 29 2c 68 3d 22 22 3d 3d 3d 6c 3f 22 2e 22 2b 78 28 74 2c 30 29 3a 6c 2c 52 28 61 29 3f 28 75 3d 22 22 2c 6e 75 6c 6c 21 3d 68 26 26 28 75 3d 68 2e 72 65 70 6c 61 63 65 28 43 2c 22 24 26 2f 22 29 2b 22 2f 22
                                                                                                                                                                                                                Data Ascii: ===t)h=!0;else switch(f){case"string":case"number":h=!0;break;case"object":switch(t.$$typeof){case n:case r:h=!0;break;case d:return e((h=t._init)(t._payload),o,u,l,a)}}if(h)return a=a(t),h=""===l?"."+x(t,0):l,R(a)?(u="",null!=h&&(u=h.replace(C,"$&/")+"/"
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC8302INData Raw: 77 6e 7c 7c 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 75 6e 64 65 66 69 6e 65 64 20 6f 72 20 6e 75 6c 6c 20 74 6f 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 28 65 29 2c 74 29 7d 29 2c 22 63 61 6e 50 61 72 73 65 22 69 6e 20 55 52 4c 7c 7c 28 55 52 4c 2e 63 61 6e 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 2c 74 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                Data Ascii: wn||(Object.hasOwn=function(e,t){if(null==e)throw TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(e),t)}),"canParse"in URL||(URL.canParse=function(e,t){try{return new URL(e,t),!0}catch(e){return!1
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC6676INData Raw: 35 29 2c 5f 3d 6e 28 35 30 38 31 29 2c 76 3d 6e 28 39 36 35 30 29 2c 62 3d 6e 28 33 37 35 33 29 2c 67 3d 6e 28 37 35 38 34 29 2c 6d 3d 6e 28 31 34 37 32 29 2c 52 3d 6e 28 36 30 38 38 29 2c 50 3d 6e 28 35 32 30 35 29 2c 6a 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 4f 3d 6a 3f 6e 75 6c 6c 3a 6e 65 77 20 4d 61 70 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 53 7d 6c 65 74 20 77 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 67 2e 4e 45 58 54 5f 52 53 43 5f 55 4e 49 4f 4e 5f 51 55 45 52 59
                                                                                                                                                                                                                Data Ascii: 5),_=n(5081),v=n(9650),b=n(3753),g=n(7584),m=n(1472),R=n(6088),P=n(5205),j="undefined"==typeof window,O=j?null:new Map,S=null;function E(){return S}let w={};function T(e){let t=new URL(e,location.origin);return t.searchParams.delete(g.NEXT_RSC_UNION_QUERY
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10674INData Raw: 47 65 6e 65 72 61 74 69 6f 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 42 61 69 6c 6f 75 74 54 6f 43 53 52 45 72 72 6f 72 28 65 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61
                                                                                                                                                                                                                Data Ascii: Generation))throw new r.BailoutToCSRError(e)}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defa
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC11860INData Raw: 7b 72 65 74 75 72 6e 20 79 7d 2c 75 73 65 53 65 6c 65 63 74 65 64 4c 61 79 6f 75 74 53 65 67 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 75 73 65 53 65 72 76 65 72 49 6e 73 65 72 74 65 64 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 75 73 65 53 65 72 76 65 72 49 6e 73 65 72 74 65 64 48 54 4d 4c 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 38 34 34 36 29 2c 6f 3d 6e 28 35 31 38 38 29 2c 75 3d 6e 28 33 36 33 33 29 2c 6c 3d 6e 28 31 33 34 38 29 2c 61 3d 6e 28 35 32 30 35 29 2c 69 3d 6e 28 39 37 39 37 29 2c 63 3d 6e 28 34 39 30 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 75 2e 53 65 61 72 63 68 50 61 72 61 6d 73 43 6f 6e 74 65 78
                                                                                                                                                                                                                Data Ascii: {return y},useSelectedLayoutSegments:function(){return h},useServerInsertedHTML:function(){return c.useServerInsertedHTML}});let r=n(8446),o=n(5188),u=n(3633),l=n(1348),a=n(5205),i=n(9797),c=n(4900);function s(){let e=(0,r.useContext)(u.SearchParamsContex
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10234INData Raw: 75 72 6e 20 70 26 26 28 5f 5b 34 5d 3d 21 30 29 2c 28 30 2c 75 2e 61 64 64 52 65 66 72 65 73 68 4d 61 72 6b 65 72 54 6f 41 63 74 69 76 65 50 61 72 61 6c 6c 65 6c 53 65 67 6d 65 6e 74 73 29 28 5f 2c 61 29 2c 5f 7d 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 32 30 35 29 2c 6f 3d 6e 28 36 30 39 33 29 2c 75 3d 6e 28 37 35 30 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 29 7b 6c 65 74 5b 75 2c 61 5d 3d 65 2c 5b 69 2c 63 5d 3d 74 3b 69 66 28 69 3d 3d 3d 72 2e 44 45 46 41 55 4c 54 5f 53 45 47 4d 45 4e 54 5f 4b 45 59 26 26 75 21 3d 3d 72 2e 44 45 46 41 55 4c 54 5f 53 45 47 4d 45 4e 54 5f 4b 45 59 29 72 65 74 75 72 6e 20 65 3b 69 66 28 28 30 2c 6f 2e 6d 61 74 63 68 53 65 67 6d 65 6e 74 29 28 75 2c 69 29 29 7b 6c 65 74 20 74 3d 7b 7d 3b 66 6f 72 28 6c 65 74
                                                                                                                                                                                                                Data Ascii: urn p&&(_[4]=!0),(0,u.addRefreshMarkerToActiveParallelSegments)(_,a),_}}});let r=n(5205),o=n(6093),u=n(7505);function l(e,t,n){let[u,a]=e,[i,c]=t;if(i===r.DEFAULT_SEGMENT_KEY&&u!==r.DEFAULT_SEGMENT_KEY)return e;if((0,o.matchSegment)(u,i)){let t={};for(let


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.44975676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC573OUTGET /_next/static/chunks/main-app-65cbd6147df734a2.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="main-app-65cbd6147df734a2.js"
                                                                                                                                                                                                                Content-Length: 463
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "57e00b5ca7923a1d449da9ffca983fa2"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/main-app-65cbd6147df734a2.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::b9f5v-1728598974024-95f6155a1821
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC463INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 34 32 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33 36 32 39 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33 36 30 38 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 34 38 38 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 32 39 36 2c
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{4270:function(e,n,t){Promise.resolve().then(t.t.bind(t,3629,23)),Promise.resolve().then(t.t.bind(t,3608,23)),Promise.resolve().then(t.t.bind(t,5488,23)),Promise.resolve().then(t.t.bind(t,5296,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.44975476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:53 UTC573OUTGET /_next/static/chunks/3db6f675-432ebd79fb3c64af.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="3db6f675-432ebd79fb3c64af.js"
                                                                                                                                                                                                                Content-Length: 9647
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "3fc76267b4f31f91403ae21d52ea8b7b"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/3db6f675-432ebd79fb3c64af.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::pjtcf-1728598974032-a791e2aeb21c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 37 5d 2c 7b 33 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 6e 29 7b 6e 2e 64 28 6c 2c 7b 4b 6c 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 4c 45 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 4f 69 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 52 4a 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 56 75 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 61 51 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 61
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{3005:function(c,l,n){n.d(l,{Kl4:function(){return t},LEp:function(){return x},Oi0:function(){return r},RJo:function(){return h},Vui:function(){return s},aQp:function(){return f},a
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC976INData Raw: 31 32 2e 37 73 30 20 30 20 30 20 30 63 2d 36 2e 33 2d 31 32 2e 37 2d 36 2e 33 2d 31 32 2e 37 2d 36 2e 33 2d 31 32 2e 37 73 30 20 30 20 30 20 30 73 30 20 30 20 30 20 30 63 30 20 30 20 2e 31 20 30 20 2e 31 20 30 6c 2e 32 2d 2e 31 20 2e 36 2d 2e 33 63 2e 35 2d 2e 32 20 31 2e 32 2d 2e 36 20 32 2e 31 2d 31 63 31 2e 38 2d 2e 38 20 34 2e 32 2d 31 2e 39 20 37 2e 33 2d 33 2e 32 63 36 2e 31 2d 32 2e 36 20 31 34 2e 38 2d 35 2e 39 20 32 35 2e 34 2d 39 2e 32 63 32 31 2d 36 2e 36 20 35 30 2e 34 2d 31 33 2e 35 20 38 32 2e 38 2d 31 33 2e 35 63 33 30 2e 34 20 30 20 35 38 2e 32 20 36 2e 31 20 37 38 2e 37 20 31 32 2e 33 4c 34 38 31 2e 34 20 39 39 2e 31 63 2d 32 2e 36 2d 31 31 2e 32 2d 31 32 2e 36 2d 31 39 2e 31 2d 32 34 2d 31 39 2e 31 63 2d 33 2e 31 20 30 2d 36 2e 32 20 2e
                                                                                                                                                                                                                Data Ascii: 12.7s0 0 0 0c-6.3-12.7-6.3-12.7-6.3-12.7s0 0 0 0s0 0 0 0c0 0 .1 0 .1 0l.2-.1 .6-.3c.5-.2 1.2-.6 2.1-1c1.8-.8 4.2-1.9 7.3-3.2c6.1-2.6 14.8-5.9 25.4-9.2c21-6.6 50.4-13.5 82.8-13.5c30.4 0 58.2 6.1 78.7 12.3L481.4 99.1c-2.6-11.2-12.6-19.1-24-19.1c-3.1 0-6.2 .
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 2e 31 2d 36 33 2e 32 20 31 30 2e 35 63 2d 33 2e 31 20 31 2d 35 2e 39 20 31 2e 39 2d 38 2e 35 20 32 2e 39 7a 4d 35 31 32 20 33 36 38 6c 30 2d 34 32 2e 36 63 2d 32 2e 36 2d 2e 39 2d 35 2e 35 2d 31 2e 39 2d 38 2e 35 2d 32 2e 39 63 2d 31 37 2d 35 2e 34 2d 33 39 2e 35 2d 31 30 2e 35 2d 36 33 2e 32 2d 31 30 2e 35 63 2d 32 33 2e 37 20 30 2d 34 36 2e 34 20 35 2e 31 2d 36 33 2e 36 20 31 30 2e 35 63 2d 32 2e 37 20 2e 38 2d 35 2e 32 20 31 2e 37 2d 37 2e 35 20 32 2e 35 6c 32 2e 35 20 34 35 2e 36 63 31 2e 34 20 32 35 2e 34 20 32 32 2e 35 20 34 35 2e 33 20 34 37 2e 39 20 34 35 2e 33 6c 34 34 2e 33 20 30 63 32 36 2e 35 20 30 20 34 38 2d 32 31 2e 35 20 34 38 2d 34 38 7a 22 5d 7d 2c 66 3d 7b 70 72 65 66 69 78 3a 22 66 61 73 22 2c 69 63 6f 6e 4e 61 6d 65 3a 22 63 69 72 63
                                                                                                                                                                                                                Data Ascii: .1-63.2 10.5c-3.1 1-5.9 1.9-8.5 2.9zM512 368l0-42.6c-2.6-.9-5.5-1.9-8.5-2.9c-17-5.4-39.5-10.5-63.2-10.5c-23.7 0-46.4 5.1-63.6 10.5c-2.7 .8-5.2 1.7-7.5 2.5l2.5 45.6c1.4 25.4 22.5 45.3 47.9 45.3l44.3 0c26.5 0 48-21.5 48-48z"]},f={prefix:"fas",iconName:"circ
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC1555INData Raw: 32 36 2e 33 2d 33 36 2e 38 6c 39 2e 38 2d 35 38 2e 37 2d 39 35 2e 31 20 30 2d 31 31 2e 35 20 36 39 2e 33 63 2d 32 2e 39 20 31 37 2e 34 2d 31 39 2e 34 20 32 39 2e 32 2d 33 36 2e 38 20 32 36 2e 33 73 2d 32 39 2e 32 2d 31 39 2e 34 2d 32 36 2e 33 2d 33 36 2e 38 4c 39 30 2e 32 20 33 38 34 20 33 32 20 33 38 34 63 2d 31 37 2e 37 20 30 2d 33 32 2d 31 34 2e 33 2d 33 32 2d 33 32 73 31 34 2e 33 2d 33 32 20 33 32 2d 33 32 6c 36 38 2e 39 20 30 20 32 31 2e 33 2d 31 32 38 4c 36 34 20 31 39 32 63 2d 31 37 2e 37 20 30 2d 33 32 2d 31 34 2e 33 2d 33 32 2d 33 32 73 31 34 2e 33 2d 33 32 20 33 32 2d 33 32 6c 36 38 2e 39 20 30 20 31 31 2e 35 2d 36 39 2e 33 63 32 2e 39 2d 31 37 2e 34 20 31 39 2e 34 2d 32 39 2e 32 20 33 36 2e 38 2d 32 36 2e 33 7a 4d 31 38 37 2e 31 20 31 39 32 4c
                                                                                                                                                                                                                Data Ascii: 26.3-36.8l9.8-58.7-95.1 0-11.5 69.3c-2.9 17.4-19.4 29.2-36.8 26.3s-29.2-19.4-26.3-36.8L90.2 384 32 384c-17.7 0-32-14.3-32-32s14.3-32 32-32l68.9 0 21.3-128L64 192c-17.7 0-32-14.3-32-32s14.3-32 32-32l68.9 0 11.5-69.3c2.9-17.4 19.4-29.2 36.8-26.3zM187.1 192L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.44975976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC391OUTGET /_next/image?url=%2Fimages%2Fbilly.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2634641
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.png"
                                                                                                                                                                                                                Content-Length: 1234
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 10 Sep 2024 10:32:13 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::zwx5n-1728598974136-1f0cc3249b6d
                                                                                                                                                                                                                X-Vercel-Imgsrc: 3c6cdbf673e091b34858e049ebdb5154
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC1234INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 0f 08 03 00 00 00 b2 5e 3d 25 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 3a 50 4c 54 45 47 70 4c f8 93 1a f6 94 1a 80 80 00 fa 95 18 f6 93 1a f6 92 1b fa 93 19 f8 93 1a f8 94 1a f8 93 1b f3 97 17 f9 95 1a fa 94 1a f0 96 1e f7 94 19 f7 93 1a f8 94 1a f7 93 1b f8 94 1a f6 94 1a f8 94 1a f9 94 1a f9 94 1a ff 99 00 f8 94 1b f8 94 19 f8 92 1a f6 92 1a f8 93 1a cc 99 00 f6 92 1b f7 94 1b f9 94 1a f7 94 1a f6 93 1a f6 95 1a f8 96 16 f7 93 1a f8 94 1a f7 94 1b f7 94 1a f7 94 19 f9 94 1a f6 93 1a f8 93 1a fb 95 1a f8 92 1a f7 92 19 f8 94 19 f7 93 1a f7 94 1b f8 93 19 f8 92 1a f8 93 1a f9 92 18 f1 8e 1c eb 89 14 f6 92 18 f6 93 1a f8 92 1d f9 95 19 ff 9d 14 fa 94 1b f8 94 1a f9 93 1b f8 93 1a
                                                                                                                                                                                                                Data Ascii: PNGIHDR ^=%sRGB:PLTEGpL


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.44975876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC391OUTGET /_next/static/chunks/webpack-f59c5a1cdd7ef140.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="webpack-f59c5a1cdd7ef140.js"
                                                                                                                                                                                                                Content-Length: 4123
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "77645299750d34fa5191eb38b7a78164"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/webpack-f59c5a1cdd7ef140.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::vft6n-1728598974167-0eb2f6ee185e
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 73 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 61 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 6e 29 7b 6f 3d 6f 7c 7c
                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,s),r=!1}finally{r&&delete l[e]}return n.exports}s.m=a,e=[],s.O=function(t,n,r,o){if(n){o=o||
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC978INData Raw: 32 65 34 29 3b 69 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 65 72 72 6f 72 29 2c 69 2e 6f 6e 6c 6f 61 64 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 6c 6f 61 64 29 2c 63 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 2c 73 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65
                                                                                                                                                                                                                Data Ascii: 2e4);i.onerror=d.bind(null,i.onerror),i.onload=d.bind(null,i.onload),c&&document.head.appendChild(i)},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__e
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC773INData Raw: 72 6f 72 22 2c 75 2e 74 79 70 65 3d 72 2c 75 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 75 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 7d 7d 2c 73 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 69 5b 65 5d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 66 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 69 5b 65 5d 7d 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 73 2e 6f 28 75 2c 6e 29 26 26 28 73 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 63 29 76 61 72 20 61 3d 63 28 73 29 7d 66 6f 72 28 65 26 26 65 28 74 29 3b 66 3c 6f 2e 6c 65 6e 67 74 68 3b 66 2b 2b
                                                                                                                                                                                                                Data Ascii: ror",u.type=r,u.request=o,n[1](u)}},"chunk-"+e,e)}}},s.O.j=function(e){return 0===i[e]},c=function(e,t){var n,r,o=t[0],u=t[1],c=t[2],f=0;if(o.some(function(e){return 0!==i[e]})){for(n in u)s.o(u,n)&&(s.m[n]=u[n]);if(c)var a=c(s)}for(e&&e(t);f<o.length;f++


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.44976276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC367OUTGET /images/billy-cursor.png HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-cursor.png"
                                                                                                                                                                                                                Content-Length: 570
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "590557e32415bbf9d1bd2f124c97ba78"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /images/billy-cursor.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::6slnq-1728598974550-13cf4c7a8ba6
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 20 08 03 00 00 00 c3 95 63 c0 00 00 00 bd 50 4c 54 45 47 70 4c f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f8 95 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a 9b 5c 11 f7 93 1a f7 93 1a f7 93 1a f8 92 16 00 00 00 fc a2 35 f7 92 18 f5 91 1a 6a 69 68 b9 ab 9a fc ae 4f fb b6 63 05 06 07 b1 ac a6 1a 1b 1d 4b 2c 07 fa 9c 2b ec 8c 18 3e 41 43 f8 97 21 e1 cc b4 fb b9 69 e3 d2 be cf c3 b5 52 34 0f 97 76 4f f9 c9 8f 5b 36 0b cd a3 71 72 74 76 89 89 89 58 59 5b cd a4 73 52 52 52 00 5f 17 47 70 4c 46 28 e6 aa 00 00 00 3f 74 52 4e 53 00 97 dd 3c 0f 32 da 17 e8 25 be 5e 1c
                                                                                                                                                                                                                Data Ascii: PNGIHDR cPLTEGpL\5jihOcK,+>AC!iR4vO[6qrtvXY[sRRR_GpLF(?tRNS<2%^


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.44976176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC573OUTGET /_next/static/chunks/718b246b-136086dc5e36f3b0.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="718b246b-136086dc5e36f3b0.js"
                                                                                                                                                                                                                Content-Length: 3852
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "f80bd2e91a411a3fc6dbee47f90811d1"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/718b246b-136086dc5e36f3b0.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::nqnck-1728598974523-4d527ff6c194
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 39 5d 2c 7b 35 31 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 2e 64 28 65 2c 7b 5a 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 69 3d 72 28 36 35 33 30 29 2c 61 3d 72 28 38 34 34 36 29 2c 73 3d 72 28 37 36 30 38 29 3b 6c 65 74 20 6f 3d 22 23 34 66 61 39 34 64 22 2c 6e 3d 7b 22 61 72 69 61 2d 62 75 73 79 22 3a 21 30 2c 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 7d 2c 6c 3d 28 30 2c 73 2e 5a 50 29 2e 64 69
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[979],{5129:function(t,e,r){r.d(e,{Z1:function(){return m},s5:function(){return u}});var i=r(6530),a=r(8446),s=r(7608);let o="#4fa94d",n={"aria-busy":!0,role:"progressbar"},l=(0,s.ZP).di
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC976INData Raw: 76 69 73 69 62 6c 65 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 74 68 72 65 65 2d 63 69 72 63 6c 65 73 2d 77 72 61 70 70 65 72 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 63 2c 2e 2e 2e 6e 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 68 65 69 67 68 74 3a 60 24 7b 61 7d 60 2c 77 69 64 74 68 3a 60 24 7b 73 7d 60 2c 78 6d 6c 6e 73 3a 64 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 30 20 31 30 30 22 2c 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 77 20 30 20 30 20 31 30 30 20 31 30 30 22 2c 78 6d 6c 53 70 61 63 65 3a 22 70 72 65 73 65 72 76 65 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 74 68 72 65 65 2d 63
                                                                                                                                                                                                                Data Ascii: visible:e,className:r,"data-testid":"three-circles-wrapper","aria-label":c,...n,children:(0,i.jsxs)("svg",{version:"1.1",height:`${a}`,width:`${s}`,xmlns:d,viewBox:"0 0 100 100",enableBackground:"new 0 0 100 100",xmlSpace:"preserve","data-testid":"three-c
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC504INData Raw: 7c 68 2c 64 3a 22 4d 38 32 2c 33 35 2e 37 43 37 34 2e 31 2c 31 38 2c 35 33 2e 34 2c 31 30 2e 31 2c 33 35 2e 37 2c 31 38 53 31 30 2e 31 2c 34 36 2e 36 2c 31 38 2c 36 34 2e 33 6c 37 2e 36 2d 33 2e 34 63 2d 36 2d 31 33 2e 35 2c 30 2d 32 39 2e 33 2c 31 33 2e 35 2d 33 35 2e 33 73 32 39 2e 33 2c 30 2c 33 35 2e 33 2c 31 33 2e 35 20 4c 38 32 2c 33 35 2e 37 7a 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 61 74 74 72 69 62 75 74 65 54 79 70 65 3a 22 58 4d 4c 22 2c 74 79 70 65 3a 22 72 6f 74 61 74 65 22 2c 64 75 72 3a 22 32 73 22 2c 66 72 6f 6d 3a 22 30 20 35 30 20 35 30 22 2c 74 6f 3a 22 33 36 30 20 35 30 20 35
                                                                                                                                                                                                                Data Ascii: |h,d:"M82,35.7C74.1,18,53.4,10.1,35.7,18S10.1,46.6,18,64.3l7.6-3.4c-6-13.5,0-29.3,13.5-35.3s29.3,0,35.3,13.5 L82,35.7z",children:(0,i.jsx)("animateTransform",{attributeName:"transform",attributeType:"XML",type:"rotate",dur:"2s",from:"0 50 50",to:"360 50 5


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.44976376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC573OUTGET /_next/static/chunks/f40a0840-d8bd932c63dfb133.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="f40a0840-d8bd932c63dfb133.js"
                                                                                                                                                                                                                Content-Length: 343712
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "88753dccafa18602b910daf081d856ed"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/f40a0840-d8bd932c63dfb133.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::lm9cn-1728598974575-151db5c2cd78
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 31 5d 2c 7b 31 31 30 36 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 4a 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 6c 61 79 65 72 7d 7d 29 3b 76 61 72 20 72 65 61 63 74 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[161],{1106:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTE
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC974INData Raw: 69 73 7d 29 2c 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 61 3b 29 74 72 79 7b 69 66 28 69 3d 31 2c 73 26 26 28 72 3d 32 26 6e 5b 30 5d 3f 73 2e 72 65 74 75 72 6e 3a 6e 5b 30 5d 3f 73 2e 74 68 72 6f 77 7c 7c 28 28 72 3d 73 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 72 3d 72 2e 63 61 6c 6c 28 73 2c 6e 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 72 3b 73 77 69 74 63 68 28 73 3d 30 2c 72 26 26
                                                                                                                                                                                                                Data Ascii: is}),n;function o(n){return function(o){return function(n){if(i)throw TypeError("Generator is already executing.");for(;a;)try{if(i=1,s&&(r=2&n[0]?s.return:n[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,n[1])).done)return r;switch(s=0,r&&
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 20 65 5b 69 5d 7d 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 69 29 2c 74 5b 73 5d 3d 65 5b 69 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 7c 7c 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 28 65 2c 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 61 6c 75 65 73 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 69 3d 65 26 26
                                                                                                                                                                                                                Data Ascii: e[i]}})}:function(t,e,i,s){void 0===s&&(s=i),t[s]=e[i]};function __exportStar(t,e){for(var i in t)"default"===i||Object.prototype.hasOwnProperty.call(e,i)||__createBinding(e,t,i)}function __values(t){var e="function"==typeof Symbol&&Symbol.iterator,i=e&&
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC5930INData Raw: 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 74 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 48 72 65 66 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 54 61 67 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 69 3d 30 3b 69 3c 72 3b 69 2b 3d 31 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 73 3d 74 5b 69 5d 2e 70 72 6f 74 6f 74 79 70 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                Data Ascii: tLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,s,r=t.length;for(i=0;i<r;i+=1)for(var n in s=t[i].prototype)Object.prototy
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC7116INData Raw: 73 7d 2c 73 65 74 44 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 3d 74 7d 2c 67 65 74 44 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 7d 2c 73 65 74 49 64 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 64 50 72 65 66 69 78 24 31 3d 74 7d 2c 67 65 74 49 64 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 64 50 72 65 66 69 78 24 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4e 53 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: s},setDefaultCurveSegments=function(t){defaultCurveSegments=t},getDefaultCurveSegments=function(){return defaultCurveSegments},setIdPrefix=function(t){idPrefix$1=t},getIdPrefix=function(){return idPrefix$1};function createNS(t){return document.createEleme
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC8302INData Raw: 69 6c 6c 52 65 63 74 28 30 2c 30 2c 31 2c 31 29 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 2b 3d 31 2c 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 49 6d 61 67 65 73 26 26 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 2b 3d 31 2c 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 3d 3d 3d 74 68 69 73 2e 74
                                                                                                                                                                                                                Data Ascii: illRect(0,0,1,1),t}();function e(){this.loadedAssets+=1,this.loadedAssets===this.totalImages&&this.loadedFootagesCount===this.totalFootages&&this.imagesLoadedCb&&this.imagesLoadedCb(null)}function i(){this.loadedFootagesCount+=1,this.loadedAssets===this.t
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC6676INData Raw: 61 75 74 6f 70 6c 61 79 22 29 2e 76 61 6c 75 65 3b 69 2e 61 75 74 6f 70 6c 61 79 3d 22 66 61 6c 73 65 22 21 3d 3d 6e 2c 69 2e 6e 61 6d 65 3d 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 6e 61 6d 65 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 6e 61 6d 65 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 6e 61 6d 65 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 6e 61 6d 65 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 6e 61 6d 65 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 6e 61 6d 65 22 29 2e 76 61 6c 75 65 3a 22 22 2c 22 66 61 6c 73 65 22 3d 3d 3d 28 73 2e 67 65 74 4e
                                                                                                                                                                                                                Data Ascii: autoplay").value;i.autoplay="false"!==n,i.name=s.getNamedItem("data-name")?s.getNamedItem("data-name").value:s.getNamedItem("data-bm-name")?s.getNamedItem("data-bm-name").value:s.getNamedItem("bm-name")?s.getNamedItem("bm-name").value:"","false"===(s.getN
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10674INData Raw: 6c 75 65 28 65 29 2c 69 26 26 28 74 68 69 73 2e 73 65 74 43 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65 56 61 6c 75 65 28 65 29 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 63 6f 6d 70 6c 65 74 65 22 29 29 7d 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 6a 75 73 74 53 65 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 70 6c 61 79 43 6f 75 6e 74 3d 30 2c 74 5b 31 5d 3c 74 5b 30 5d 3f 28 74 68 69 73 2e 66 72 61 6d 65 4d 6f 64 69 66 69 65 72 3e 30 26 26 28 74 68 69 73 2e 70 6c 61 79 53 70 65 65 64 3c 30 3f 74 68 69 73 2e 73 65 74 53 70 65 65 64 28 2d 74 68 69 73 2e 70 6c 61 79 53 70 65 65 64 29 3a 74 68 69 73 2e 73 65 74 44 69 72 65 63 74 69 6f 6e 28 2d 31
                                                                                                                                                                                                                Data Ascii: lue(e),i&&(this.setCurrentRawFrameValue(e),this.pause(),this.trigger("complete"))}},AnimationItem.prototype.adjustSegment=function(t,e){this.playCount=0,t[1]<t[0]?(this.frameModifier>0&&(this.playSpeed<0?this.setSpeed(-this.playSpeed):this.setDirection(-1
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC11860INData Raw: 74 5b 30 5d 2c 74 5b 31 5d 2c 69 5b 30 5d 2c 69 5b 31 5d 2c 74 5b 30 5d 2b 61 5b 30 5d 2c 74 5b 31 5d 2b 61 5b 31 5d 29 26 26 65 28 74 5b 30 5d 2c 74 5b 31 5d 2c 69 5b 30 5d 2c 69 5b 31 5d 2c 69 5b 30 5d 2b 6f 5b 30 5d 2c 69 5b 31 5d 2b 6f 5b 31 5d 29 26 26 28 67 3d 32 29 3b 76 61 72 20 62 3d 6e 65 77 20 73 28 67 29 3b 66 6f 72 28 66 3d 61 2e 6c 65 6e 67 74 68 2c 6c 3d 30 3b 6c 3c 67 3b 6c 2b 3d 31 29 7b 66 6f 72 28 64 3d 63 72 65 61 74 65 53 69 7a 65 64 41 72 72 61 79 28 66 29 2c 75 3d 6c 2f 28 67 2d 31 29 2c 6d 3d 30 2c 70 3d 30 3b 70 3c 66 3b 70 2b 3d 31 29 63 3d 62 6d 50 6f 77 28 31 2d 75 2c 33 29 2a 74 5b 70 5d 2b 33 2a 62 6d 50 6f 77 28 31 2d 75 2c 32 29 2a 75 2a 28 74 5b 70 5d 2b 61 5b 70 5d 29 2b 33 2a 28 31 2d 75 29 2a 62 6d 50 6f 77 28 75 2c 32
                                                                                                                                                                                                                Data Ascii: t[0],t[1],i[0],i[1],t[0]+a[0],t[1]+a[1])&&e(t[0],t[1],i[0],i[1],i[0]+o[0],i[1]+o[1])&&(g=2);var b=new s(g);for(f=a.length,l=0;l<g;l+=1){for(d=createSizedArray(f),u=l/(g-1),m=0,p=0;p<f;p+=1)c=bmPow(1-u,3)*t[p]+3*bmPow(1-u,2)*u*(t[p]+a[p])+3*(1-u)*bmPow(u,2
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10234INData Raw: 69 73 2e 5f 6c 65 6e 67 74 68 7d 3b 76 61 72 20 66 61 63 74 6f 72 79 2c 73 68 61 70 65 50 6f 6f 6c 3d 28 66 61 63 74 6f 72 79 3d 70 6f 6f 6c 46 61 63 74 6f 72 79 28 34 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 68 61 70 65 50 61 74 68 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 2e 5f 6c 65 6e 67 74 68 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 3b 65 2b 3d 31 29 70 6f 69 6e 74 50 6f 6f 6c 2e 72 65 6c 65 61 73 65 28 74 2e 76 5b 65 5d 29 2c 70 6f 69 6e 74 50 6f 6f 6c 2e 72 65 6c 65 61 73 65 28 74 2e 69 5b 65 5d 29 2c 70 6f 69 6e 74 50 6f 6f 6c 2e 72 65 6c 65 61 73 65 28 74 2e 6f 5b 65 5d 29 2c 74 2e 76 5b 65 5d 3d 6e 75 6c 6c 2c 74 2e 69 5b 65 5d 3d 6e 75 6c 6c 2c 74 2e 6f 5b 65 5d 3d 6e 75 6c 6c 3b 74 2e 5f 6c
                                                                                                                                                                                                                Data Ascii: is._length};var factory,shapePool=(factory=poolFactory(4,function(){return new ShapePath},function(t){var e,i=t._length;for(e=0;e<i;e+=1)pointPool.release(t.v[e]),pointPool.release(t.i[e]),pointPool.release(t.o[e]),t.v[e]=null,t.i[e]=null,t.o[e]=null;t._l


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.44976476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC360OUTGET /images/billy.png HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8594
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.png"
                                                                                                                                                                                                                Content-Length: 15211
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "c8918e370c2d060e9b834ab192e6da1c"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /images/billy.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::sqfz9-1728598974711-8e6dede82b10
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 b1 00 00 04 28 04 03 00 00 00 0d e2 c3 2b 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 24 50 4c 54 45 00 00 00 ff ff ff 7c 4a 0d 7c 4a 0d 7c 4a 0d f7 93 1a ff ff ff 00 00 00 ff f9 f3 ff fe fd ff fe fe ff fc f9 c2 ef 00 bf 00 00 00 05 74 52 4e 53 00 00 01 03 02 06 8a 5e 69 00 00 00 01 62 4b 47 44 01 ff 02 2d de 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e8 06 15 08 06 20 bd 63 b7 b4 00 00 39 fa 49 44 41 54 78 da ed dd cb 8e 64 59 8e 9d e1 a8 06 f6 3c 5b 40 cf 35 90 de 87 80 e0 5e 02 34 76 77 40 f3 8a 7a 13 3d af 10 11 19 99 7e b1 cb b9 90 5c 24 ed ff 06 ea 16
                                                                                                                                                                                                                Data Ascii: PNGIHDR(+ cHRMz&u0`:pQ<$PLTE|J|J|JtRNS^ibKGD-pHYs.#.#x?vtIME c9IDATxdY<[@5^4vw@z=~\$
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC1053INData Raw: 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6 d4 b7 07 54 65 ea 70 b6 a6 be 3d a0 2a 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6 d4 b7 07 54 65 ea 70 b6 a6 be 3d a0 2a 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6 d4 b7 07 54 65 ea 70 b6 a6 be 3d a0 2a 53 87 b3 35 f5 ed 01 55 99 3a 9c ad a9 6f 0f a8 ca d4 e1 6c 4d 7d 7b 40 55 a6 0e 67 6b ea db 03 aa 32 75 38 5b 53 df 1e 50 95 a9 c3 d9 9a fa f6 80 aa 4c 1d ce d6
                                                                                                                                                                                                                Data Ascii: S5U:olM}{@Ugk2u8[SPLTep=*S5U:olM}{@Ugk2u8[SPLTep=*S5U:olM}{@Ugk2u8[SPLTep=*S5U:olM}{@Ugk2u8[SPL
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be 4c 1d ce d6 72 77 9f 66 89 44 b3 f8 32 75 38 5b cb dd 7d 9a 25 12 cd e2 cb d4 e1 6c 2d 77 f7 69 96 48 34 8b 2f 53 87 b3 b5 dc dd a7 59 22 d1 2c be
                                                                                                                                                                                                                Data Ascii: Y",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",LrwfD2u8[}%l-wiH4/SY",
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC5930INData Raw: 23 18 93 eb 53 e7 12 df c9 0f 34 4b 24 9a 25 81 3c 82 16 f2 d4 33 7f d4 22 bd 8f 3f d1 2c 91 68 96 0c 27 aa 65 b9 bc 40 cc 53 8f 57 8b ec 26 de a3 59 22 d1 2c 29 0e 57 cb f2 f9 fc a0 64 1f 3d 96 ea 1a 3e a2 59 22 d1 2c 39 c4 19 fc f4 f1 4b 7b 2c cd 15 7c 41 b3 44 a2 59 92 88 33 18 15 ed c6 c5 42 b3 84 a2 59 b2 1c a9 96 a0 4f 5f 8e c7 ea 5b 2c 34 4b 28 9a 25 cf ee 0c ae a0 0f f7 7c ee de 53 b9 7e f6 39 34 4b 24 9a 25 91 32 84 71 df 1a ba 16 0b cd 12 8a 66 c9 24 0c a1 c5 a5 7b c7 99 b2 06 bd 09 cd 12 89 66 49 65 db 43 b8 9c 3f 3a 30 de 1d bf b0 3c d1 2c b1 68 96 64 b2 14 5a 60 be 1b 7e 61 79 a2 59 62 d1 2c d9 b6 7d 6d 09 fc dc a5 39 54 c4 c7 9e 43 b3 44 a2 59 f2 89 7e bc 87 7e 75 b8 5b 2d a1 13 3d 86 66 89 44 b3 08 dc 8b e1 0a fd d4 a0 43 75 eb 15 9a 25 16
                                                                                                                                                                                                                Data Ascii: #S4K$%<3"?,h'e@SW&Y",)Wd=>Y",9K{,|ADY3BYO_[,4K(%|S~94K$%2qf${fIeC?:0<,hdZ`~ayYb,}m9TCDY~~u[-=fDCu%
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC1112INData Raw: 7d 80 8a d4 9b 8e 64 ea 85 2b e8 fc 50 97 fa 08 f5 98 7a d1 91 4d bd 72 e5 30 d4 00 a6 5e 73 e4 53 2f 5d 31 c6 50 fd f9 0c 15 bd 2c f5 da 95 62 4e 53 55 9f a3 16 f5 8e 43 62 a9 f7 ae 10 63 a8 01 d4 1b 0e 91 a5 de bc 3a 18 6a 00 f5 7e 43 66 a9 77 af 0a 86 1a c0 d4 eb 0d 9d a5 de be 1a 18 6a 00 53 2f 37 94 96 7a ff 2a f0 1e aa fa 3c 25 98 7a b5 a1 b5 d4 1b a8 e7 3f 54 f5 89 0a 30 f5 62 43 6d a9 77 50 cd 02 86 aa 3e 93 5c c4 50 d1 cc 52 6f e1 c4 0c a8 4f 35 72 a8 68 66 a9 f7 70 62 06 d4 e7 1a 39 54 34 b3 d4 9b 38 31 03 ea 93 29 a9 17 1a 55 2c f5 2a aa 58 e0 50 d5 67 d3 51 af 33 ea 58 ea 65 d4 b0 d0 a1 aa 4f a7 a2 5e 66 54 b2 d4 eb a8 60 c1 43 55 9f 6f e4 50 d1 cc 52 6f e4 c4 0c a8 4f 38 72 a8 68 66 a9 77 72 62 06 d4 67 1c 39 54 34 b3 d4 5b 39 31 03 ea 53 8e
                                                                                                                                                                                                                Data Ascii: }d+PzMr0^sS/]1P,bNSUCbc:j~CfwjS/7z*<%z?T0bCmwP>\PRoO5rhfpb9T481)U,*XPgQ3XeO^fT`CUoPRoO8rhfwrbg9T4[91S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.44976576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC568OUTGET /_next/static/chunks/680-8117397701526e3d.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="680-8117397701526e3d.js"
                                                                                                                                                                                                                Content-Length: 95957
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "0e0cc64ba1a15db880bb9ddc0952dffb"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/680-8117397701526e3d.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::2vdtl-1728598974748-849f050d7564
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 30 5d 2c 7b 33 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 61 6e 67 2c 72 3d 65 2e 6e 61 6d 65 73 70 61 63 65 73 2c 6e 3d 65 2e 63 6f 6e 66 69 67 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 4e 45 58 54 5f 54 52 41 4e 53 4c 41 54 45 5f 5f 3d 7b 6c 61 6e 67 3a 74 2c 6e 61 6d 65 73 70 61 63 65
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[680],{3330:function(e,t,r){r.d(t,{default:function(){return n}});function n(e){var t=e.lang,r=e.namespaces,n=e.config,o=e.children;return globalThis.__NEXT_TRANSLATE__={lang:t,namespace
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC985INData Raw: 5f 5f 73 63 6f 70 65 24 7b 6e 7d 60 5d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 2e 2e 2e 6f 7d 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 5b 60 5f 5f 73 63 6f 70 65 24 7b 74 2e 73 63 6f 70 65 4e 61 6d 65 7d 60 5d 3a 6f 7d 29 2c 5b 6f 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 72 2e 73 63 6f 70 65 4e 61 6d 65 3d 74 2e 73 63 6f 70 65 4e 61 6d 65 2c 72 7d 28 61 2c 2e 2e 2e 74 29 5d 7d 7d 2c 36 39 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 34 36 29 2c 6f 3d 72 28 36 35 33 30 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c
                                                                                                                                                                                                                Data Ascii: __scope${n}`];return{...t,...o}},{});return n.useMemo(()=>({[`__scope${t.scopeName}`]:o}),[o])}};return r.scopeName=t.scopeName,r}(a,...t)]}},6959:function(e,t,r){r.d(t,{b:function(){return i},k:function(){return a}});var n=r(8446),o=r(6530);function a(e,
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 64 65 72 22 2c 5b 73 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 6c 65 74 20 73 3d 6f 3f 2e 5b 65 5d 3f 2e 5b 6c 5d 7c 7c 69 2c 63 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 73 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 5c 60 24 7b 72 7d 5c 60 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 69 6e 20 5c 60 24 7b 74 7d 5c 60 60 29 7d 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 3b 69 66 28 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 6c 65 74 20 72 3d 65 2e 6d 61 70 28 65 3d 3e 28 7b 75 73 65 53 63 6f 70 65 3a 65 28 29 2c 73 63 6f 70 65 4e 61 6d 65
                                                                                                                                                                                                                Data Ascii: der",[s,function(r,o){let s=o?.[e]?.[l]||i,c=n.useContext(s);if(c)return c;if(void 0!==a)return a;throw Error(`\`${r}\` must be used within \`${t}\``)}]},function(...e){let t=e[0];if(1===e.length)return t;let r=()=>{let r=e.map(e=>({useScope:e(),scopeName
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC5930INData Raw: 2c 56 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 58 7d 2c 66 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 55 7d 2c 44 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 4d 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 34 36 29 3b 6c 65 74 20 6f 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 2c 61 3d 4d 61 74 68 2e 6d 69 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 2c 6c 3d 4d 61 74 68 2e 72 6f 75 6e 64 2c 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 63 3d 65 3d 3e 28 7b 78 3a 65 2c 79 3a 65 7d 29 2c 64 3d 7b 6c 65 66 74 3a 22 72 69 67 68 74 22 2c 72 69 67 68 74 3a 22 6c 65 66 74 22 2c 62 6f 74 74 6f 6d 3a 22 74 6f 70 22 2c 74 6f 70 3a 22 62 6f 74 74 6f 6d 22 7d 2c 75 3d 7b 73
                                                                                                                                                                                                                Data Ascii: ,VY:function(){return eX},fC:function(){return eU},D7:function(){return eM}});var n=r(8446);let o=["top","right","bottom","left"],a=Math.min,i=Math.max,l=Math.round,s=Math.floor,c=e=>({x:e,y:e}),d={left:"right",right:"left",bottom:"top",top:"bottom"},u={s
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC7116INData Raw: 65 4f 66 28 65 2e 70 61 72 65 6e 74 29 3f 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 6c 65 74 20 74 3d 48 28 65 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 77 69 64 74 68 29 7c 7c 30 2c 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 68 65 69 67 68 74 29 7c 7c 30 2c 6f 3d 41 28 65 29 2c 61 3d 6f 3f 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3a 72 2c 69 3d 6f 3f 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3a 6e 2c 73 3d 6c 28 72 29 21 3d 3d 61 7c 7c 6c 28 6e 29 21 3d 3d 69 3b 72 65 74 75 72 6e 20 73 26 26 28 72 3d 61 2c 6e 3d 69 29 2c 7b 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 6e 2c 24 3a 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 65 29 3f 65 3a 65 2e 63 6f 6e
                                                                                                                                                                                                                Data Ascii: eOf(e.parent)?e.frameElement:null}function U(e){let t=H(e),r=parseFloat(t.width)||0,n=parseFloat(t.height)||0,o=A(e),a=o?e.offsetWidth:r,i=o?e.offsetHeight:n,s=l(r)!==a||l(n)!==i;return s&&(r=a,n=i),{width:r,height:n,$:s}}function G(e){return L(e)?e:e.con
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC8302INData Raw: 65 6e 74 3a 69 7d 7d 7d 7d 29 2c 6f 70 74 69 6f 6e 73 3a 5b 65 2c 74 5d 7d 7d 2c 65 68 3d 28 65 2c 74 29 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 7b 2e 2e 2e 28 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 65 29 26 26 28 72 3d 7b 7d 29 2c 7b 6e 61 6d 65 3a 22 73 68 69 66 74 22 2c 6f 70 74 69 6f 6e 73 3a 72 2c 61 73 79 6e 63 20 66 6e 28 65 29 7b 6c 65 74 7b 78 3a 74 2c 79 3a 6e 2c 70 6c 61 63 65 6d 65 6e 74 3a 6f 7d 3d 65 2c 7b 6d 61 69 6e 41 78 69 73 3a 6c 3d 21 30 2c 63 72 6f 73 73 41 78 69 73 3a 73 3d 21 31 2c 6c 69 6d 69 74 65 72 3a 63 3d 7b 66 6e 3a 65 3d 3e 7b 6c 65 74 7b 78 3a 74 2c 79 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 7b 78 3a 74 2c 79 3a 72 7d 7d 7d 2c 2e 2e 2e 64 7d 3d 66 28 72 2c 65 29 2c 75 3d 7b 78 3a 74 2c 79 3a 6e 7d 2c 6d 3d 61 77 61 69 74 20
                                                                                                                                                                                                                Data Ascii: ent:i}}}}),options:[e,t]}},eh=(e,t)=>{var r;return{...(void 0===(r=e)&&(r={}),{name:"shift",options:r,async fn(e){let{x:t,y:n,placement:o}=e,{mainAxis:l=!0,crossAxis:s=!1,limiter:c={fn:e=>{let{x:t,y:r}=e;return{x:t,y:r}}},...d}=f(r,e),u={x:t,y:n},m=await
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC6676INData Raw: 69 6c 65 45 6c 65 6d 65 6e 74 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 6c 65 74 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 3b 6c 65 74 7b 61 6e 63 65 73 74 6f 72 53 63 72 6f 6c 6c 3a 6c 3d 21 30 2c 61 6e 63 65 73 74 6f 72 52 65 73 69 7a 65 3a 63 3d 21 30 2c 65 6c 65 6d 65 6e 74 52 65 73 69 7a 65 3a 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2c 6c 61 79 6f 75 74 53 68 69 66 74 3a 75
                                                                                                                                                                                                                Data Ascii: ileElementsMounted:function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];return function(e,t,r,n){let o;void 0===n&&(n={});let{ancestorScroll:l=!0,ancestorResize:c=!0,elementResize:d="function"==typeof ResizeObserver,layoutShift:u
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10674INData Raw: 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 6e 29 7d 7d 66 28 22 41 4e 49 4d 41 54 49 4f 4e 5f 45 4e 44 22 29 7d 2c 5b 6f 2c 66 5d 29 2c 7b 69 73 50 72 65 73 65 6e 74 3a 5b 22 6d 6f 75 6e 74 65 64 22 2c 22 75 6e 6d 6f 75 6e 74 53 75 73 70 65 6e 64 65 64 22 5d 2e 69 6e 63 6c 75 64 65 73 28 75 29 2c 72 65 66 3a 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 65 26 26 28 73 2e 63 75 72 72 65 6e 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 29 2c 69 28 65 29 7d 2c 5b 5d 29 7d 7d 28 63 29 2c 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 28 7b 70 72 65 73 65 6e 74 3a 75 2e 69 73 50 72 65 73 65 6e 74 7d 29 3a 6e 2e 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 28 64 29
                                                                                                                                                                                                                Data Ascii: oveEventListener("animationend",n)}}f("ANIMATION_END")},[o,f]),{isPresent:["mounted","unmountSuspended"].includes(u),ref:n.useCallback(e=>{e&&(s.current=getComputedStyle(e)),i(e)},[])}}(c),f="function"==typeof d?d({present:u.isPresent}):n.Children.only(d)
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC9166INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 74 3b 72 21 3d 3d 65 26 26 63 28 72 29 7d 65 6c 73 65 20 69 28 74 29 7d 2c 5b 6c 2c 65 2c 69 2c 63 5d 29 5d 7d 7d 2c 31 38 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 34 36 29 2c 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 3f 2e 64 6f 63 75 6d 65 6e 74 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 28 29 3d 3e 7b 7d 7d 2c 36 35 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                Data Ascii: ="function"==typeof t?t(e):t;r!==e&&c(r)}else i(t)},[l,e,i,c])]}},1815:function(e,t,r){r.d(t,{b:function(){return o}});var n=r(8446),o=globalThis?.document?n.useLayoutEffect:()=>{}},6538:function(e,t,r){r.d(t,{W:function(){return n}});function n(){for(var
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC13046INData Raw: 73 6f 6e 6e 65 72 2d 74 6f 61 73 74 5d 29 20 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 74 69 74 6c 65 5d 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 73 6f 6e 6e 65 72 2d 74 6f 61 73 74 5d 29 20 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 69 63 6f 6e 5d 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                                                                                                Data Ascii: sonner-toast]) :where([data-title]){font-weight:500;line-height:1.5;color:inherit}:where([data-sonner-toast]) :where([data-icon]){display:flex;height:16px;width:16px;position:relative;justify-content:flex-start;align-items:center;flex-shrink:0;margin-left


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.44976776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC392OUTGET /_next/static/chunks/main-app-65cbd6147df734a2.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="main-app-65cbd6147df734a2.js"
                                                                                                                                                                                                                Content-Length: 463
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "57e00b5ca7923a1d449da9ffca983fa2"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/main-app-65cbd6147df734a2.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::cdqn2-1728598974730-8045601d9407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC463INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 34 32 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33 36 32 39 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33 36 30 38 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 34 38 38 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 32 39 36 2c
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{4270:function(e,n,t){Promise.resolve().then(t.t.bind(t,3629,23)),Promise.resolve().then(t.t.bind(t,3608,23)),Promise.resolve().then(t.t.bind(t,5488,23)),Promise.resolve().then(t.t.bind(t,5296,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.44976676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC568OUTGET /_next/static/chunks/643-78349c8ceea51b45.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="643-78349c8ceea51b45.js"
                                                                                                                                                                                                                Content-Length: 741975
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "e4ccc54f804d86cf65f49015f541cca0"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/643-78349c8ceea51b45.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::v4x89-1728598974760-602dc878b7a2
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 33 5d 2c 7b 37 33 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4b 7d 7d 29 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 73 3d 7b 6d 61 72 6b 3a 72 2c 6d 65 61 73 75 72 65 3a 72 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 61 3d 77 69 6e 64 6f 77 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[643],{7383:function(e,t,n){"use strict";n.d(t,{G:function(){return tK}});let r=()=>{},a={},i={},o=null,s={mark:r,measure:r};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC984INData Raw: 74 68 69 6e 3a 22 66 61 73 74 22 7d 2c 22 73 68 61 72 70 2d 64 75 6f 74 6f 6e 65 22 3a 7b 73 6f 6c 69 64 3a 22 66 61 73 64 73 22 7d 7d 3b 7a 5b 6d 5d 3d 7b 2e 2e 2e 7a 5b 6d 5d 2c 6b 69 74 3a 22 66 61 6b 22 2c 22 6b 69 74 2d 64 75 6f 74 6f 6e 65 22 3a 22 66 61 6b 64 22 7d 3b 6c 65 74 20 55 3d 6a 28 7a 29 2c 42 3d 7b 63 6c 61 73 73 69 63 3a 7b 66 61 62 3a 22 66 61 2d 62 72 61 6e 64 73 22 2c 66 61 64 3a 22 66 61 2d 64 75 6f 74 6f 6e 65 22 2c 66 61 6c 3a 22 66 61 2d 6c 69 67 68 74 22 2c 66 61 72 3a 22 66 61 2d 72 65 67 75 6c 61 72 22 2c 66 61 73 3a 22 66 61 2d 73 6f 6c 69 64 22 2c 66 61 74 3a 22 66 61 2d 74 68 69 6e 22 7d 2c 73 68 61 72 70 3a 7b 66 61 73 73 3a 22 66 61 2d 73 6f 6c 69 64 22 2c 66 61 73 72 3a 22 66 61 2d 72 65 67 75 6c 61 72 22 2c 66 61 73 6c
                                                                                                                                                                                                                Data Ascii: thin:"fast"},"sharp-duotone":{solid:"fasds"}};z[m]={...z[m],kit:"fak","kit-duotone":"fakd"};let U=j(z),B={classic:{fab:"fa-brands",fad:"fa-duotone",fal:"fa-light",far:"fa-regular",fas:"fa-solid",fat:"fa-thin"},sharp:{fass:"fa-solid",fasr:"fa-regular",fasl
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 66 69 78 22 2c 22 64 61 74 61 2d 69 63 6f 6e 22 2c 22 64 61 74 61 2d 66 61 2d 74 72 61 6e 73 66 6f 72 6d 22 2c 22 64 61 74 61 2d 66 61 2d 6d 61 73 6b 22 5d 2c 71 3d 6e 65 77 20 53 65 74 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 55 5b 6d 5d 29 2e 6d 61 70 28 71 2e 61 64 64 2e 62 69 6e 64 28 71 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 55 5b 79 5d 29 2e 6d 61 70 28 71 2e 61 64 64 2e 62 69 6e 64 28 71 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 55 5b 62 5d 29 2e 6d 61 70 28 71 2e 61 64 64 2e 62 69 6e 64 28 71 29 29 3b 6c 65 74 20 59 3d 5b 22 6b 69 74 22 2c 2e 2e 2e 6b 5d 2c 58 3d 75 2e 46 6f 6e 74 41 77 65 73 6f 6d 65 43 6f 6e 66 69 67 7c 7c 7b 7d 3b 63 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                Data Ascii: fix","data-icon","data-fa-transform","data-fa-mask"],q=new Set;Object.keys(U[m]).map(q.add.bind(q)),Object.keys(U[y]).map(q.add.bind(q)),Object.keys(U[b]).map(q.add.bind(q));let Y=["kit",...k],X=u.FontAwesomeConfig||{};c&&"function"==typeof c.querySelecto
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC5930INData Raw: 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 5c 6e 7d 5c 6e 5c 6e 2e 66 61 2d 6c 61 79 65 72 73 2d 63 6f 75 6e 74 65 72 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 66 61 2d 63 6f 75 6e 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 23 66 66 32 35 33 61 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 66 61 2d 63 6f 75 6e 74 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 20 31 65 6d 29 3b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 66 61 2d 69 6e 76 65 72 73 65 2c 20 23 66 66 66 29 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                                                Data Ascii: gin: center center;\n}\n\n.fa-layers-counter {\n background-color: var(--fa-counter-background-color, #ff253a);\n border-radius: var(--fa-counter-border-radius, 1em);\n box-sizing: border-box;\n color: var(--fa-inverse, #fff);\n line-height: var(--fa
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC7116INData Raw: 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 20 31 73 29 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 20 69 6e 66 69 6e 69 74 65 29 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 20 73 74 65 70 73 28 38 29 29 3b 5c 6e 7d 5c 6e 5c 6e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 20 7b 5c 6e 20 20 2e 66 61 2d 62 65 61 74 2c 5c 6e 2e 66 61 2d 62 6f 75 6e 63 65 2c 5c 6e 2e 66 61 2d 66 61 64 65 2c 5c 6e 2e 66 61 2d 62
                                                                                                                                                                                                                Data Ascii: ion-duration, 1s);\n animation-iteration-count: var(--fa-animation-iteration-count, infinite);\n animation-timing-function: var(--fa-animation-timing, steps(8));\n}\n\n@media (prefers-reduced-motion: reduce) {\n .fa-beat,\n.fa-bounce,\n.fa-fade,\n.fa-b
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC8302INData Raw: 69 7d 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 65 2e 75 6e 69 63 6f 64 65 73 5b 72 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 5d 3d 7b 70 72 65 66 69 78 3a 61 2c 69 63 6f 6e 4e 61 6d 65 3a 69 7d 29 2c 65 7d 2c 7b 6e 61 6d 65 73 3a 7b 7d 2c 75 6e 69 63 6f 64 65 73 3a 7b 7d 7d 29 3b 65 4f 3d 6e 2e 6e 61 6d 65 73 2c 65 54 3d 6e 2e 75 6e 69 63 6f 64 65 73 2c 65 45 3d 65 4c 28 65 65 2e 73 74 79 6c 65 44 65 66 61 75 6c 74 2c 7b 66 61 6d 69 6c 79 3a 65 65 2e 66 61 6d 69 6c 79 44 65 66 61 75 6c 74 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 50 5b 65 5d 7c 7c 7b 7d 29 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 52 5b 65 5d 7c 7c 7b 7d 29 5b 74 5d 7d 66 75
                                                                                                                                                                                                                Data Ascii: i}),"number"==typeof r&&(e.unicodes[r.toString(16)]={prefix:a,iconName:i}),e},{names:{},unicodes:{}});eO=n.names,eT=n.unicodes,eE=eL(ee.styleDefault,{family:ee.familyDefault})};function eD(e,t){return(eP[e]||{})[t]}function eF(e,t){return(eR[e]||{})[t]}fu
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC6676INData Raw: 2e 36 2e 30 22 27 2c 65 37 3d 65 3d 3e 7b 65 38 2e 6d 61 72 6b 28 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 65 6e 64 73 22 29 29 2c 65 38 2e 6d 65 61 73 75 72 65 28 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 62 65 67 69 6e 73 22 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 65 6e 64 73 22 29 29 7d 3b 76 61 72 20 74 65 3d 7b 62 65 67 69 6e 3a 65 3d 3e 28 65 38 2e 6d 61 72 6b 28 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 62 65 67 69 6e 73 22 29 29 2c 28 29 3d 3e 65 37 28 65 29 29 7d 3b 6c 65 74 20
                                                                                                                                                                                                                Data Ascii: .6.0"',e7=e=>{e8.mark("".concat(e9," ").concat(e," ends")),e8.measure("".concat(e9," ").concat(e),"".concat(e9," ").concat(e," begins"),"".concat(e9," ").concat(e," ends"))};var te={begin:e=>(e8.mark("".concat(e9," ").concat(e," begins")),()=>e7(e))};let
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC10674INData Raw: 73 72 22 2c 33 30 30 3a 22 66 61 73 6c 22 2c 31 30 30 3a 22 66 61 73 74 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 53 68 61 72 70 20 44 75 6f 74 6f 6e 65 22 3a 7b 39 30 30 3a 22 66 61 73 64 73 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3a 7b 39 30 30 3a 22 66 61 73 22 2c 34 30 30 3a 22 66 61 72 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3a 7b 39 30 30 3a 22 66 61 73 22 2c 34 30 30 3a 22 66 61 72 22 2c 6e 6f 72 6d 61 6c 3a 22 66 61 72 22 2c 33 30 30 3a 22 66 61 6c 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3a 7b 34 30 30 3a 22 66 61 62 22 2c 6e 6f 72 6d 61 6c 3a 22 66 61 62 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 44 75 6f 74 6f 6e 65 22
                                                                                                                                                                                                                Data Ascii: sr",300:"fasl",100:"fast"},"Font Awesome 6 Sharp Duotone":{900:"fasds"},"Font Awesome 5 Free":{900:"fas",400:"far"},"Font Awesome 5 Pro":{900:"fas",400:"far",normal:"far",300:"fal"},"Font Awesome 5 Brands":{400:"fab",normal:"fab"},"Font Awesome 5 Duotone"
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC9761INData Raw: 2d 31 32 2e 36 2c 32 39 2e 35 63 32 31 2e 31 2c 37 2e 35 2c 34 33 2e 35 2c 31 32 2e 32 2c 36 36 2e 38 2c 31 33 2e 36 56 34 37 31 2e 34 7a 20 4d 34 36 32 2c 31 39 30 2e 38 63 35 2c 31 35 2e 37 2c 38 2e 32 2c 33 32 2e 32 2c 39 2e 34 2c 34 39 2e 32 68 33 32 2e 31 20 63 2d 31 2e 34 2d 32 31 2e 32 2d 35 2e 34 2d 34 31 2e 37 2d 31 31 2e 37 2d 36 31 2e 31 4c 34 36 32 2c 31 39 30 2e 38 7a 20 4d 39 32 2e 34 2c 33 39 37 63 2d 31 32 2d 31 33 2e 39 2d 32 32 2e 33 2d 32 39 2e 34 2d 33 30 2e 34 2d 34 36 2e 31 6c 2d 32 39 2e 38 2c 31 31 2e 39 63 39 2e 39 2c 32 30 2e 37 2c 32 32 2e 36 2c 33 39 2e 38 2c 33 37 2e 36 2c 35 36 2e 39 20 4c 39 32 2e 34 2c 33 39 37 7a 20 4d 32 37 32 2c 34 30 2e 36 63 31 38 2e 38 2c 31 2e 34 2c 33 36 2e 39 2c 35 2e 32 2c 35 34 2e 31 2c 31 31 2e
                                                                                                                                                                                                                Data Ascii: -12.6,29.5c21.1,7.5,43.5,12.2,66.8,13.6V471.4z M462,190.8c5,15.7,8.2,32.2,9.4,49.2h32.1 c-1.4-21.2-5.4-41.7-11.7-61.1L462,190.8z M92.4,397c-12-13.9-22.3-29.4-30.4-46.1l-29.8,11.9c9.9,20.7,22.6,39.8,37.6,56.9 L92.4,397z M272,40.6c18.8,1.4,36.9,5.2,54.1,11.
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC13046INData Raw: 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 2e 22 3d 3d 3d 74 2e 63 68 61 72 41 74 28 30 29 3f 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 65 6e 64 73 57 69 74 68 28 74 29 3a 74 2e 65 6e 64 73 57 69 74 68 28 22 2f 2a 22 29 3f 69 3d 3d 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2e 2a 24 2f 2c 22 22 29 3a 61 3d 3d 3d 74 7d 29 7d 72 65 74 75 72 6e 21 30 7d 7d 2c 39 35 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 65 3d 65 2e 74 72 69 6d 28 29 29 2e 6d 61 74 63 68 28 6e 29 2c 69 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 2c 73
                                                                                                                                                                                                                Data Ascii: LowerCase();return"."===t.charAt(0)?r.toLowerCase().endsWith(t):t.endsWith("/*")?i===t.replace(/\/.*$/,""):a===t})}return!0}},9535:function(e,t){"use strict";t.E=function(e,t){return e.split(",").map(function(e){var t=(e=e.trim()).match(n),i=t[1],o=t[2],s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.44976876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC392OUTGET /_next/static/chunks/3db6f675-432ebd79fb3c64af.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="3db6f675-432ebd79fb3c64af.js"
                                                                                                                                                                                                                Content-Length: 9647
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:54 GMT
                                                                                                                                                                                                                Etag: "3fc76267b4f31f91403ae21d52ea8b7b"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/3db6f675-432ebd79fb3c64af.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::p64cq-1728598974782-7a719857e6d4
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 37 5d 2c 7b 33 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 6e 29 7b 6e 2e 64 28 6c 2c 7b 4b 6c 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 4c 45 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 4f 69 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 52 4a 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 56 75 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 61 51 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 61
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[377],{3005:function(c,l,n){n.d(l,{Kl4:function(){return t},LEp:function(){return x},Oi0:function(){return r},RJo:function(){return h},Vui:function(){return s},aQp:function(){return f},a
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC976INData Raw: 31 32 2e 37 73 30 20 30 20 30 20 30 63 2d 36 2e 33 2d 31 32 2e 37 2d 36 2e 33 2d 31 32 2e 37 2d 36 2e 33 2d 31 32 2e 37 73 30 20 30 20 30 20 30 73 30 20 30 20 30 20 30 63 30 20 30 20 2e 31 20 30 20 2e 31 20 30 6c 2e 32 2d 2e 31 20 2e 36 2d 2e 33 63 2e 35 2d 2e 32 20 31 2e 32 2d 2e 36 20 32 2e 31 2d 31 63 31 2e 38 2d 2e 38 20 34 2e 32 2d 31 2e 39 20 37 2e 33 2d 33 2e 32 63 36 2e 31 2d 32 2e 36 20 31 34 2e 38 2d 35 2e 39 20 32 35 2e 34 2d 39 2e 32 63 32 31 2d 36 2e 36 20 35 30 2e 34 2d 31 33 2e 35 20 38 32 2e 38 2d 31 33 2e 35 63 33 30 2e 34 20 30 20 35 38 2e 32 20 36 2e 31 20 37 38 2e 37 20 31 32 2e 33 4c 34 38 31 2e 34 20 39 39 2e 31 63 2d 32 2e 36 2d 31 31 2e 32 2d 31 32 2e 36 2d 31 39 2e 31 2d 32 34 2d 31 39 2e 31 63 2d 33 2e 31 20 30 2d 36 2e 32 20 2e
                                                                                                                                                                                                                Data Ascii: 12.7s0 0 0 0c-6.3-12.7-6.3-12.7-6.3-12.7s0 0 0 0s0 0 0 0c0 0 .1 0 .1 0l.2-.1 .6-.3c.5-.2 1.2-.6 2.1-1c1.8-.8 4.2-1.9 7.3-3.2c6.1-2.6 14.8-5.9 25.4-9.2c21-6.6 50.4-13.5 82.8-13.5c30.4 0 58.2 6.1 78.7 12.3L481.4 99.1c-2.6-11.2-12.6-19.1-24-19.1c-3.1 0-6.2 .
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC4744INData Raw: 2e 31 2d 36 33 2e 32 20 31 30 2e 35 63 2d 33 2e 31 20 31 2d 35 2e 39 20 31 2e 39 2d 38 2e 35 20 32 2e 39 7a 4d 35 31 32 20 33 36 38 6c 30 2d 34 32 2e 36 63 2d 32 2e 36 2d 2e 39 2d 35 2e 35 2d 31 2e 39 2d 38 2e 35 2d 32 2e 39 63 2d 31 37 2d 35 2e 34 2d 33 39 2e 35 2d 31 30 2e 35 2d 36 33 2e 32 2d 31 30 2e 35 63 2d 32 33 2e 37 20 30 2d 34 36 2e 34 20 35 2e 31 2d 36 33 2e 36 20 31 30 2e 35 63 2d 32 2e 37 20 2e 38 2d 35 2e 32 20 31 2e 37 2d 37 2e 35 20 32 2e 35 6c 32 2e 35 20 34 35 2e 36 63 31 2e 34 20 32 35 2e 34 20 32 32 2e 35 20 34 35 2e 33 20 34 37 2e 39 20 34 35 2e 33 6c 34 34 2e 33 20 30 63 32 36 2e 35 20 30 20 34 38 2d 32 31 2e 35 20 34 38 2d 34 38 7a 22 5d 7d 2c 66 3d 7b 70 72 65 66 69 78 3a 22 66 61 73 22 2c 69 63 6f 6e 4e 61 6d 65 3a 22 63 69 72 63
                                                                                                                                                                                                                Data Ascii: .1-63.2 10.5c-3.1 1-5.9 1.9-8.5 2.9zM512 368l0-42.6c-2.6-.9-5.5-1.9-8.5-2.9c-17-5.4-39.5-10.5-63.2-10.5c-23.7 0-46.4 5.1-63.6 10.5c-2.7 .8-5.2 1.7-7.5 2.5l2.5 45.6c1.4 25.4 22.5 45.3 47.9 45.3l44.3 0c26.5 0 48-21.5 48-48z"]},f={prefix:"fas",iconName:"circ
                                                                                                                                                                                                                2024-10-10 22:22:54 UTC1555INData Raw: 32 36 2e 33 2d 33 36 2e 38 6c 39 2e 38 2d 35 38 2e 37 2d 39 35 2e 31 20 30 2d 31 31 2e 35 20 36 39 2e 33 63 2d 32 2e 39 20 31 37 2e 34 2d 31 39 2e 34 20 32 39 2e 32 2d 33 36 2e 38 20 32 36 2e 33 73 2d 32 39 2e 32 2d 31 39 2e 34 2d 32 36 2e 33 2d 33 36 2e 38 4c 39 30 2e 32 20 33 38 34 20 33 32 20 33 38 34 63 2d 31 37 2e 37 20 30 2d 33 32 2d 31 34 2e 33 2d 33 32 2d 33 32 73 31 34 2e 33 2d 33 32 20 33 32 2d 33 32 6c 36 38 2e 39 20 30 20 32 31 2e 33 2d 31 32 38 4c 36 34 20 31 39 32 63 2d 31 37 2e 37 20 30 2d 33 32 2d 31 34 2e 33 2d 33 32 2d 33 32 73 31 34 2e 33 2d 33 32 20 33 32 2d 33 32 6c 36 38 2e 39 20 30 20 31 31 2e 35 2d 36 39 2e 33 63 32 2e 39 2d 31 37 2e 34 20 31 39 2e 34 2d 32 39 2e 32 20 33 36 2e 38 2d 32 36 2e 33 7a 4d 31 38 37 2e 31 20 31 39 32 4c
                                                                                                                                                                                                                Data Ascii: 26.3-36.8l9.8-58.7-95.1 0-11.5 69.3c-2.9 17.4-19.4 29.2-36.8 26.3s-29.2-19.4-26.3-36.8L90.2 384 32 384c-17.7 0-32-14.3-32-32s14.3-32 32-32l68.9 0 21.3-128L64 192c-17.7 0-32-14.3-32-32s14.3-32 32-32l68.9 0 11.5-69.3c2.9-17.4 19.4-29.2 36.8-26.3zM187.1 192L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.44976976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC573OUTGET /_next/static/chunks/app/page-a783d5c154d491f5.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="page-a783d5c154d491f5.js"
                                                                                                                                                                                                                Content-Length: 66188
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Etag: "ba9f11b6fa777d6ff2170089fe729af8"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/app/page-a783d5c154d491f5.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::t8g8b-1728598975152-ca8bf16d4bae
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 38 33 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 33 33 33 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 31 39 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 34 30 31 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 37 32 35 35 29 29 2c 50 72 6f 6d 69 73
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{8352:function(e,t,s){Promise.resolve().then(s.bind(s,3330)),Promise.resolve().then(s.t.bind(s,194,23)),Promise.resolve().then(s.t.bind(s,4014,23)),Promise.resolve().then(s.bind(s,7255)),Promis
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC979INData Raw: 33 30 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 2d 74 6f 70 2d 30 2e 35 20 2d 74 72 61 6e 73 6c 61 74 65 2d 78 2d 31 2f 32 20 74 72 61 6e 73 66 6f 72 6d 20 70 2d 32 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 20 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 20 75 6e 64 65 72 6c 69 6e 65 20 64 65 63 6f 72 61 74 69 6f 6e 2d 5b 30 2e 35 70 78 5d 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 31 20 68 6f 76 65 72 3a 74 65 78 74 2d 6f 72 61 6e 67 65 2d 32 30 30 20 68 6f 76 65 72 3a 75 6e 64 65 72 6c 69 6e 65 20 68 6f 76 65 72 3a 64 65 63 6f 72 61 74 69 6f 6e 2d 31 22 2c 68 72 65 66 3a 6f 2e 74 52 2c
                                                                                                                                                                                                                Data Ascii: 30"}),(0,r.jsx)("a",{className:"absolute -top-0.5 -translate-x-1/2 transform p-2 text-xs font-bold tracking-wide text-secondary-foreground underline decoration-[0.5px] underline-offset-1 hover:text-orange-200 hover:underline hover:decoration-1",href:o.tR,
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC4744INData Raw: 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 4d 65 6d 65 47 61 6c 6c 65 72 79 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 3b 76 61 72 20 72 3d 73 28 36 35 33 30 29 2c 61 3d 73 28 33 35 36 39 29 2c 69 3d 73 28 33 34 35 33 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 73 6c 6f 77 3a 74 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 61 6c 74 3a 22 42 69 6c 6c 79 20 67 6c 61 73 73 65 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 63 6e 29 28 22 68 2d 66 75 6c 6c 20 6d 61 78 2d 68 2d 34 38 20 77 2d 66 75 6c 6c 20 6d 61 78 2d 77 2d 34 38 20 61 6e 69 6d 61 74 65 2d 73 70 69 6e 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 78
                                                                                                                                                                                                                Data Ascii: ";s.r(t),s.d(t,{MemeGalleryView:function(){return S}});var r=s(6530),a=s(3569),i=s(3453);let l=e=>{let{slow:t,...s}=e;return(0,r.jsx)(i.default,{alt:"Billy glasses",className:(0,a.cn)("h-full max-h-48 w-full max-w-48 animate-spin overflow-hidden rounded-x
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC5930INData Raw: 52 3d 73 28 32 30 32 33 29 2c 7a 3d 73 28 31 37 32 33 29 2c 49 3d 73 28 31 33 35 30 29 3b 6c 65 74 20 54 3d 28 30 2c 73 28 38 37 35 30 29 2e 64 65 66 61 75 6c 74 29 28 28 29 3d 3e 73 2e 65 28 32 34 35 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 32 34 35 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 4d 65 6d 65 4d 61 73 6f 6e 72 79 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 32 34 35 5d 7d 2c 73 73 72 3a 21 31 7d 29 2c 53 3d 65 3d 3e 7b 6c 65 74 7b 6d 65 6d 65 73 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 75 72 73 6f 72 3a 69 7d 3d 65 2c 7b 74 3a 6c 7d 3d 28 30 2c 77 2e 5a 29 28 22 63 6f 6d 6d 6f 6e 22 29 2c 6e 3d 28 30 2c 52 2e 47 29 28 22 6d 64 22 29 2c 6f 3d 28 30 2c 52 2e 47 29 28 22 6c 67
                                                                                                                                                                                                                Data Ascii: R=s(2023),z=s(1723),I=s(1350);let T=(0,s(8750).default)(()=>s.e(245).then(s.bind(s,245)).then(e=>e.MemeMasonry),{loadableGenerated:{webpack:()=>[245]},ssr:!1}),S=e=>{let{memes:t,className:s,cursor:i}=e,{t:l}=(0,w.Z)("common"),n=(0,R.G)("md"),o=(0,R.G)("lg
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC7116INData Raw: 3a 22 69 63 6f 6e 22 2c 76 61 72 69 61 6e 74 3a 22 6f 75 74 6c 69 6e 65 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 4e 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 78 2e 64 65 66 61 75 6c 74 2c 7b 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 62 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 74 69 74 6c 65 29 2c 68 65 69 67 68 74 3a 22 35 36 22 2c 73 72 63 3a 65 2e 73 72 63 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 2c 77 69 64 74 68 3a 22 38 30 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 67 2e 54 6f 6f 6c 74 69 70 2c 7b 64 65 6c 61 79 44 75 72 61 74 69 6f 6e 3a 33 30 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 67 2e 54 6f 6f 6c 74 69 70 54 72 69 67 67 65 72 2c 7b 61 73 43 68 69 6c 64 3a
                                                                                                                                                                                                                Data Ascii: :"icon",variant:"outline",onClick:()=>N(e),children:(0,r.jsx)(x.default,{alt:"".concat(b," ").concat(e.title),height:"56",src:e.src,style:{height:"auto"},width:"80"})}),(0,r.jsxs)(g.Tooltip,{delayDuration:300,children:[(0,r.jsx)(g.TooltipTrigger,{asChild:
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC8302INData Raw: 6e 67 22 2c 74 69 74 6c 65 3a 22 52 65 64 22 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 32 30 34 2f 31 31 36 7d 2c 7b 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 73 74 69 63 6b 65 72 73 2f 6f 6d 62 2f 6f 6d 62 2d 62 6c 75 65 2e 70 6e 67 22 2c 74 69 74 6c 65 3a 22 42 6c 75 65 22 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 32 30 34 2f 31 31 36 7d 5d 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4f 72 64 69 6e 61 6c 4d 61 78 69 42 69 7a 22 7d 2c 7b 74 69 74 6c 65 3a 22 4f 72 64 69 6e 6f 6f 6b 69 73 22 2c 73 74 69 63 6b 65 72 73 3a 5b 7b 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 73 74 69 63 6b 65 72 73 2f 6f 72 64 69 6e 6f 6f 6b 69 73 2f 6f 72 64 69 6e 6f 6f 6b 69 73 2e 70 6e 67 22 2c 74 69 74 6c 65 3a 22 4f 72 69 67 69 6e 61 6c 22 2c 61 73 70 65 63 74 52 61 74
                                                                                                                                                                                                                Data Ascii: ng",title:"Red",aspectRatio:204/116},{src:"/images/stickers/omb/omb-blue.png",title:"Blue",aspectRatio:204/116}],url:"https://x.com/OrdinalMaxiBiz"},{title:"Ordinookis",stickers:[{src:"/images/stickers/ordinookis/ordinookis.png",title:"Original",aspectRat
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC6676INData Raw: 6c 65 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 46 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 69 6e 64 4f 6e 65 28 22 23 6f 76 65 72 6c 61 79 2d 22 2e 63 6f 6e 63 61 74 28 57 29 29 3b 73 26 26 28 41 2e 63 75 72 72 65 6e 74 2e 6e 6f 64 65 73 28 5b 73 5d 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 2e 63 75 72 72 65 6e 74 2e 67 65 74 4c 61 79 65 72 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 62 61 74 63 68 44 72 61 77 28 29 29 7d 7d 2c 5b 57 2c 5a 5d 29 2c 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 65 73 29 2c 65 73 28 29 2c 28 29 3d 3e 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76
                                                                                                                                                                                                                Data Ascii: let s=null===(e=F.current)||void 0===e?void 0:e.findOne("#overlay-".concat(W));s&&(A.current.nodes([s]),null===(t=A.current.getLayer())||void 0===t||t.batchDraw())}},[W,Z]),(0,o.useEffect)(()=>(window.addEventListener("resize",es),es(),()=>window.removeEv
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC10674INData Raw: 2c 2e 2e 2e 61 7d 29 7d 29 3b 6a 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6b 2e 6d 59 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3b 6c 65 74 20 4e 3d 78 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 2d 62 20 70 78 2d 33 22 2c 22 63 6d 64 6b 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 22 3a 22 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2e 47 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 32 20 68 2d 34 20 77 2d 34 20 73 68 72 69 6e 6b 2d 30 20 6f 70 61 63 69 74 79 2d 35 30 22 2c 69
                                                                                                                                                                                                                Data Ascii: ,...a})});j.displayName=k.mY.displayName;let N=x.forwardRef((e,t)=>{let{className:s,...n}=e;return(0,r.jsxs)("div",{className:"flex items-center border-b px-3","cmdk-input-wrapper":"",children:[(0,r.jsx)(a.G,{className:"mr-2 h-4 w-4 shrink-0 opacity-50",i
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC11860INData Raw: 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 4a 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 66 28 22 70 72 6f 66 69 6c 65 47 65 6e 65 72 61 74 6f 72 2e 6c 61 62 65 6c 2e 67 6c 61 73 73 65 73 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 51 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 41 2c 7b 2e 2e 2e 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 22 2c 64 69 73 61 62 6c 65 64 3a 21 4e 2c 65 6d 70 74 79 4d 65 73 73 61 67 65 3a 66 28 22 70 72 6f 66 69 6c 65 47 65 6e 65 72 61 74 6f 72 2e 65 6d 70 74 79 2e 67 6c 61 73 73 65 73 22 29 2c 69 63 6f 6e 3a 6c 2e 64 7a 63 2c 69 74 65 6d 73 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 6f 76 65 72 6c 61 79 73 29 26 26 76 6f
                                                                                                                                                                                                                Data Ascii: ildren:[(0,r.jsx)(J,{hidden:!0,children:f("profileGenerator.label.glasses")}),(0,r.jsx)(Q,{children:(0,r.jsx)(A,{...s,className:"w-full",disabled:!N,emptyMessage:f("profileGenerator.empty.glasses"),icon:l.dzc,items:null!==(t=null==b?void 0:b.overlays)&&vo
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC7535INData Raw: 33 30 29 2c 61 3d 73 28 34 32 34 32 29 2c 69 3d 73 28 38 34 34 36 29 2c 6c 3d 73 28 33 35 36 39 29 3b 6c 65 74 20 6e 3d 61 2e 66 43 2c 6f 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 61 2e 61 56 2c 7b 72 65 66 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 63 6e 29 28 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 68 2d 31 30 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 6f 72 61 6e 67 65 2d 32 30 30 20 62 67 2d 77 68 69 74 65 20 70 2d 31 20 74 65 78 74 2d 6d 75 74 65 64 2d 66 6f 72 65 67 72 6f 75 6e 64
                                                                                                                                                                                                                Data Ascii: 30),a=s(4242),i=s(8446),l=s(3569);let n=a.fC,o=i.forwardRef((e,t)=>{let{className:s,...i}=e;return(0,r.jsx)(a.aV,{ref:t,className:(0,l.cn)("inline-flex h-10 items-center justify-center rounded-md border border-orange-200 bg-white p-1 text-muted-foreground


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.44977076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC575OUTGET /_next/static/chunks/app/layout-ff238cd9e1180364.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="layout-ff238cd9e1180364.js"
                                                                                                                                                                                                                Content-Length: 14158
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Etag: "b386011c802123059ec3f46bc4772616"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/app/layout-ff238cd9e1180364.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::sjcs5-1728598975221-3ddf41fdef08
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 33 36 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 36 37 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 32 30 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 34 38 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 31 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{3627:function(e,t,n){Promise.resolve().then(n.bind(n,3677)),Promise.resolve().then(n.bind(n,7205)),Promise.resolve().then(n.bind(n,4489)),Promise.resolve().then(n.bind(n,118)),Promise.resolve(
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC975INData Raw: 61 3d 6e 28 36 35 33 30 29 2c 69 3d 6e 28 38 34 34 36 29 2c 73 3d 28 72 3d 6e 28 37 31 31 34 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 47 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 67 74 6d 49 64 3a 74 2c 64 61 74 61 4c 61 79 65 72 4e 61 6d 65 3a 6e 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 61 75 74 68 3a 72 2c 70 72 65 76 69 65 77 3a 6c 2c 64 61 74 61 4c 61 79 65 72 3a 64 7d 3d 65 3b 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 6e 29 3b 6c 65 74 20 75 3d 22 64 61 74 61 4c 61 79 65 72 22 21 3d 3d 6e 3f 22 26 6c 3d 22 2e 63 6f 6e 63 61 74 28 6e 29 3a 22 22 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 70 65 72 66
                                                                                                                                                                                                                Data Ascii: a=n(6530),i=n(8446),s=(r=n(7114))&&r.__esModule?r:{default:r};t.GoogleTagManager=function(e){let{gtmId:t,dataLayerName:n="dataLayer",auth:r,preview:l,dataLayer:d}=e;void 0===o&&(o=n);let u="dataLayer"!==n?"&l=".concat(n):"";return(0,i.useEffect)(()=>{perf
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC4744INData Raw: 73 20 6e 6f 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 3b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 5b 6f 5d 3f 77 69 6e 64 6f 77 5b 6f 5d 2e 70 75 73 68 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 40 6e 65 78 74 2f 74 68 69 72 64 2d 70 61 72 74 69 65 73 3a 20 47 54 4d 20 64 61 74 61 4c 61 79 65 72 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 7d 2c 37 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 36 38 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 61 3d 7b 7d 3b 66 6f 72 28
                                                                                                                                                                                                                Data Ascii: s not been initialized");return}window[o]?window[o].push(e):console.warn("@next/third-parties: GTM dataLayer ".concat(o," does not exist"))}},7114:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o.a}});var r=n(5683),o=n.n(r),a={};for(
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC5930INData Raw: 22 2c 6f 6e 4c 6f 61 64 3a 72 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 6f 3d 6e 75 6c 6c 2c 73 74 72 61 74 65 67 79 3a 64 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 63 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 70 2c 2e 2e 2e 6d 7d 3d 65 2c 7b 75 70 64 61 74 65 53 63 72 69 70 74 73 3a 68 2c 73 63 72 69 70 74 73 3a 5f 2c 67 65 74 49 73 53 73 72 3a 76 2c 61 70 70 44 69 72 3a 79 2c 6e 6f 6e 63 65 3a 62 7d 3d 28 30 2c 73 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 2e 48 65 61 64 4d 61 6e 61 67 65 72 43 6f 6e 74 65 78 74 29 2c 77 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 21 31 29 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 7c 7c 6e 3b 77 2e 63 75 72 72 65 6e 74 7c 7c 28 6f 26
                                                                                                                                                                                                                Data Ascii: ",onLoad:r=()=>{},onReady:o=null,strategy:d="afterInteractive",onError:c,stylesheets:p,...m}=e,{updateScripts:h,scripts:_,getIsSsr:v,appDir:y,nonce:b}=(0,s.useContext)(l.HeadManagerContext),w=(0,s.useRef)(!1);(0,s.useEffect)(()=>{let e=t||n;w.current||(o&
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC137INData Raw: 65 3a 65 2e 72 6f 75 74 65 2c 70 61 74 68 3a 65 2e 70 61 74 68 7d 29 7d 2c 5b 65 2e 72 6f 75 74 65 2c 65 2e 70 61 74 68 5d 29 2c 6e 75 6c 6c 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 32 33 35 2c 36 38 30 2c 37 33 38 2c 33 35 30 2c 37 34 34 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 65 2e 73 3d 33 36 32 37 29 7d 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b
                                                                                                                                                                                                                Data Ascii: e:e.route,path:e.path})},[e.route,e.path]),null}}},function(e){e.O(0,[235,680,738,350,744],function(){return e(e.s=3627)}),_N_E=e.O()}]);


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.44977376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC392OUTGET /_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="bc06a508-f5a23cd897fd2d1f.js"
                                                                                                                                                                                                                Content-Length: 172831
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Etag: "a6a7b2633e6cd645ae7b226aadd316b0"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/bc06a508-f5a23cd897fd2d1f.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::p65k4-1728598975434-1e35f82c56e7
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 38 5d 2c 7b 38 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 38 34 34 36 29 2c 61 3d 6e 28 34 34 32 32 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[738],{8043:function(e,t,n){var r,l=n(8446),a=n(4422),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC974INData Raw: 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 47 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 5a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 4a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 65 65 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 2c 65 74 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 50 72 69 6f 72 69 74 79 2c 65 6e 3d 61 2e 6c 6f 67 2c 65 72 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 65 74 44 69 73 61 62 6c 65 59 69 65 6c 64 56 61 6c 75 65 2c 65 6c 3d 6e 75 6c 6c 2c 65 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                Data Ascii: entPriorityLevel,G=a.unstable_ImmediatePriority,Z=a.unstable_UserBlockingPriority,J=a.unstable_NormalPriority,ee=a.unstable_LowPriority,et=a.unstable_IdlePriority,en=a.log,er=a.unstable_setDisableYieldValue,el=null,ea=null;function eo(e){if("function"==ty
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC4744INData Raw: 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3b 65 3d 65 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 76 61 72 20 61 3d 31 33 34 32 31 37 37 32 37 26 6e 3b 72 65 74 75 72 6e 20 30 21 3d 3d 61 3f 30 21 3d 28 6e 3d 61 26 7e 6c 29 3f 72 3d 65 64 28 6e 29 3a 30 21 3d 28 65 26 3d 61 29 26 26 28
                                                                                                                                                                                                                Data Ascii: :return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLanes;e=e.pingedLanes;var a=134217727&n;return 0!==a?0!=(n=a&~l)?r=ed(n):0!=(e&=a)&&(
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC5930INData Raw: 2c 6c 2d 2d 29 69 66 28 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 69 66 28 31 21 3d 3d 72 7c 7c 31 21 3d 3d 6c 29 64 6f 20 69 66 28 72 2d 2d 2c 6c 2d 2d 2c 30 3e 6c 7c 7c 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 76 61 72 20 63 3d 22 5c 6e 22 2b 75 5b 72 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 63 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 63 7d 77 68 69 6c 65 28 31 3c 3d 72 26 26 30 3c 3d 6c 29 3b 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 65 47 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65
                                                                                                                                                                                                                Data Ascii: ,l--)if(u[r]!==s[l]){if(1!==r||1!==l)do if(r--,l--,0>l||u[r]!==s[l]){var c="\n"+u[r].replace(" at new "," at ");return e.displayName&&c.includes("<anonymous>")&&(c=c.replace("<anonymous>",e.displayName)),c}while(1<=r&&0<=l);break}}}finally{eG=!1,Error.pre
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC7116INData Raw: 74 79 28 72 29 7c 7c 6e 75 6c 6c 21 3d 74 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 28 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 72 2c 22 22 29 3a 22 66 6c 6f 61 74 22 3d 3d 3d 72 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 72 5d 3d 22 22 29 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 74 29 72 3d 74 5b 6c 5d 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 26 26 6e 5b 6c 5d 21 3d 3d 72 26 26 74 63 28 65 2c 6c 2c 72 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 74 63 28 65 2c 61 2c 74 5b 61 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 64 28 65 29 7b 69 66 28 2d 31 3d 3d 3d 65 2e
                                                                                                                                                                                                                Data Ascii: ty(r)||null!=t&&t.hasOwnProperty(r)||(0===r.indexOf("--")?e.setProperty(r,""):"float"===r?e.cssFloat="":e[r]="");for(var l in t)r=t[l],t.hasOwnProperty(l)&&n[l]!==r&&tc(e,l,r)}else for(var a in t)t.hasOwnProperty(a)&&tc(e,a,t[a])}function td(e){if(-1===e.
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC8302INData Raw: 72 77 61 72 64 52 65 66 28 22 2b 74 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 2c 74 3b 63 61 73 65 20 4e 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 75 6c 6c 29 3f 6e 3a 65 28 74 2e 74 79 70 65 29 7c 7c 22 4d 65 6d 6f 22 3b 63 61 73 65 20 5f 3a 6e 3d 74 2e 5f 70 61 79 6c 6f 61 64 2c 74 3d 74 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 74 3d 3d 3d 6b 3f 22 53 74 72 69 63 74 4d 6f 64 65 22 3a 22 4d 6f 64 65 22 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 22 4f 66 66 73 63 72 65 65 6e 22 3b 63 61 73 65 20 31 32 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                Data Ascii: rwardRef("+t+")":"ForwardRef"),t;case N:return null!==(n=t.displayName||null)?n:e(t.type)||"Memo";case _:n=t._payload,t=t._init;try{return e(t(n))}catch(e){}}return null}(t);case 8:return t===k?"StrictMode":"Mode";case 22:return"Offscreen";case 12:return"
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC6676INData Raw: 6e 75 6c 6c 2c 6e 29 2c 74 7d 72 65 74 75 72 6e 20 6e 69 28 65 2c 72 2c 74 2c 6e 29 2c 6e 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 52 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 75 70 64 61 74 65 51 75 65 75 65 29 26 26 28 74 3d 74 2e 73 68 61 72 65 64 2c 30 21 3d 28 34 31 39 34 31 37 36 26 6e 29 29 29 7b 76 61 72 20 72 3d 74 2e 6c 61 6e 65 73 3b 72 26 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 2c 6e 7c 3d 72 2c 74 2e 6c 61 6e 65 73 3d 6e 2c 65 62 28 65 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 44 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 75 70 64 61 74 65 51 75 65 75 65 2c 72 3d 65 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 72 26 26 6e 3d 3d 3d 28 72 3d 72 2e 75 70 64 61 74 65 51 75 65 75 65 29 29 7b
                                                                                                                                                                                                                Data Ascii: null,n),t}return ni(e,r,t,n),nf(e)}function nR(e,t,n){if(null!==(t=t.updateQueue)&&(t=t.shared,0!=(4194176&n))){var r=t.lanes;r&=e.pendingLanes,n|=r,t.lanes=n,eb(e,n)}}function nD(e,t){var n=e.updateQueue,r=e.alternate;if(null!==r&&n===(r=r.updateQueue)){
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC10674INData Raw: 28 74 2c 72 2c 6c 29 2c 6c 29 3b 6e 31 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 63 2c 66 29 7b 72 65 74 75 72 6e 20 6e 5a 3d 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 20 75 28 73 2c 63 2c 66 2c 68 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 26 26 66 2e 74 79 70 65 3d 3d 3d 62 26 26 6e 75 6c 6c 3d 3d 3d 66 2e 6b 65 79 26 26 28 66 3d 66 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 29 7b 73 77 69 74 63 68 28 66 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 65 3a 7b 66 6f 72 28 76 61 72 20 67 3d 66 2e 6b 65 79 2c 6b 3d 63 3b 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                Data Ascii: (t,r,l),l);n1(t,r)}return null}return function(u,s,c,f){return nZ=0,u=function u(s,c,f,h){if("object"==typeof f&&null!==f&&f.type===b&&null===f.key&&(f=f.props.children),"object"==typeof f&&null!==f){switch(f.$$typeof){case y:e:{for(var g=f.key,k=c;null!=
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC11860INData Raw: 28 29 2c 65 6f 28 21 31 29 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 5b 72 2c 74 5d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 44 28 6e 2c 74 29 3f 6e 3a 6e 75 6c 6c 21 3d 3d 6e 38 2e 63 75 72 72 65 6e 74 3f 28 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 2c 74 44 28 6e 2c 74 29 7c 7c 28 6c 52 3d 21 30 29 2c 6e 29 3a 30 3d 3d 28 34 32 26 72 66 29 3f 28 6c 52 3d 21 30 2c 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 29 3a 28 30 3d 3d 3d 6f 46 26 26 28 6f 46 3d 30 3d 3d 28 35 33 36 38 37 30 39 31 32 26 6f 53 29 7c 7c 74 5a 3f 65 68 28 29 3a 35 33 36 38 37 30 39 31 32 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 72 74 2e 63 75 72 72 65 6e 74 29 26 26 28 65 2e 66 6c 61 67 73 7c 3d 33 32 29 2c 65
                                                                                                                                                                                                                Data Ascii: (),eo(!1)),n.memoizedState=[r,t],r)}function ln(e,t,n){return tD(n,t)?n:null!==n8.current?(e.memoizedState=n,tD(n,t)||(lR=!0),n):0==(42&rf)?(lR=!0,e.memoizedState=n):(0===oF&&(oF=0==(536870912&oS)||tZ?eh():536870912),null!==(e=rt.current)&&(e.flags|=32),e
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC10234INData Raw: 32 26 6e 29 29 72 65 74 75 72 6e 20 74 2e 6c 61 6e 65 73 3d 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 35 33 36 38 37 30 39 31 32 2c 6c 56 28 65 2c 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 62 61 73 65 4c 61 6e 65 73 7c 6e 3a 6e 29 3b 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 30 2c 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 21 3d 3d 65 26 26 61 77 28 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6e 37 28 74 2c 6f 29 3a 6e 39 28 29 2c 72 6c 28 74 29 7d 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 3d 6f 3f 28 61 77 28 74 2c 6f 2e 63 61 63 68 65 50 6f 6f 6c 29 2c 6e 37 28 74 2c 6f 29 2c 72 61 28 74 29 2c 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d
                                                                                                                                                                                                                Data Ascii: 2&n))return t.lanes=t.childLanes=536870912,lV(e,t,null!==o?o.baseLanes|n:n);t.memoizedState={baseLanes:0,cachePool:null},null!==e&&aw(t,null!==o?o.cachePool:null),null!==o?n7(t,o):n9(),rl(t)}}else null!==o?(aw(t,o.cachePool),n7(t,o),ra(t),t.memoizedState=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.44977176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC632OUTGET /_next/image?url=%2Fimages%2Fbilly.png&w=48&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1603041
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.webp"
                                                                                                                                                                                                                Content-Length: 976
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Last-Modified: Sun, 22 Sep 2024 09:05:34 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::wbqgb-1728598975424-1cd5e308ac5d
                                                                                                                                                                                                                X-Vercel-Imgsrc: 3c6cdbf673e091b34858e049ebdb5154
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC976INData Raw: 52 49 46 46 c8 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 00 00 16 00 00 41 4c 50 48 71 01 00 00 01 90 6b db d6 b1 3d fb 39 cf 6f 94 8c 6d db b6 d1 26 a5 6d 96 ce 05 d8 56 65 97 ee 6c db 76 f2 60 ff 7c 75 05 11 a1 c0 6d 1b 25 63 38 78 07 00 28 64 1c fc f2 e1 62 3d 08 22 89 a0 c5 6b f2 6c 2e 54 d0 4f 5a 93 ff 39 0d 29 d1 d0 98 4e eb d8 02 12 44 5b e7 ff 71 3a d2 75 24 49 2b 4f f3 10 ca dc f4 44 1d 69 b8 b9 f7 e8 11 91 64 54 bf 4d 74 51 f0 8c 27 41 a8 00 7c 0c 29 8f 06 14 04 22 1a ed 93 a0 35 b4 68 08 54 b2 85 c2 a4 8f bb 8b 90 bf ab d4 62 b3 33 0f 45 bb 3e 4d b8 bf f4 c4 f3 4b af 6e fd 67 6c f1 d7 5f 5c 7e 71 7c f9 bd 42 a0 e9 f8 86 6d 92 28 9a 37 18 d7 14 a8 92 fc 45 e9 83 eb 41 a3 4b 12 74 84 46 9d 41 19 87 f8 6d 65 a7 79 cf e3 af 78 be
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X/ALPHqk=9om&mVelv`|um%c8x(db="kl.TOZ9)ND[q:u$I+ODidTMtQ'A|)"5hTb3E>MKngl_\~q|Bm(7EAKtFAmeyx


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.44977576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC387OUTGET /_next/static/chunks/350-c195d8e72bc66974.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="350-c195d8e72bc66974.js"
                                                                                                                                                                                                                Content-Length: 123515
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Etag: "41bba35c951c5d805decb1d6304335ea"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/350-c195d8e72bc66974.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::wc9mj-1728598975432-fc6cd9a61486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 30 5d 2c 7b 32 37 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 38 37 32 29 3b 74 2e 63 72 65 61 74 65 52 6f 6f 74 3d 72 2e 63 72 65 61 74 65 52 6f 6f 74 2c 74 2e 68 79 64 72 61 74 65 52 6f 6f 74 3d 72 2e 68 79 64 72 61 74 65 52 6f 6f 74 7d 2c 38 38 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[350],{2786:function(e,t,n){"use strict";var r=n(8872);t.createRoot=r.createRoot,t.hydrateRoot=r.hydrateRoot},8872:function(e,t,n){"use strict";!function e(){if("undefined"!=typeof __REACT_DEVTOOLS_G
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC984INData Raw: 64 65 70 73 29 53 2e 76 61 6c 75 65 3d 6f 2c 65 2e 73 74 61 74 75 73 3d 22 62 6c 6f 63 6b 65 64 22 2c 65 2e 76 61 6c 75 65 3d 6e 75 6c 6c 2c 65 2e 72 65 61 73 6f 6e 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 75 3d 65 2e 76 61 6c 75 65 3b 65 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 65 2e 76 61 6c 75 65 3d 6f 2c 6e 75 6c 6c 21 3d 3d 75 26 26 6d 28 75 2c 6f 29 7d 7d 63 61 74 63 68 28 74 29 7b 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e 3d 74 7d 66 69 6e 61 6c 6c 79 7b 4f 3d 74 2c 53 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 6e 28 74 5b 30 5d 29 3b 69 66 28 34 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                Data Ascii: deps)S.value=o,e.status="blocked",e.value=null,e.reason=null;else{var u=e.value;e.status="fulfilled",e.value=o,null!==u&&m(u,o)}}catch(t){e.status="rejected",e.reason=t}finally{O=t,S=n}}function w(e){try{var t=e.value,r=n(t[0]);if(4===t.length&&"function"
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC4744INData Raw: 30 21 3d 3d 6e 3f 6e 3a 78 2c 5f 65 6e 63 6f 64 65 46 6f 72 6d 41 63 74 69 6f 6e 3a 72 2c 5f 6e 6f 6e 63 65 3a 6f 2c 5f 63 68 75 6e 6b 73 3a 6e 65 77 20 4d 61 70 2c 5f 73 74 72 69 6e 67 44 65 63 6f 64 65 72 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 2c 5f 66 72 6f 6d 4a 53 4f 4e 3a 6e 75 6c 6c 2c 5f 72 6f 77 53 74 61 74 65 3a 30 2c 5f 72 6f 77 49 44 3a 30 2c 5f 72 6f 77 54 61 67 3a 30 2c 5f 72 6f 77 4c 65 6e 67 74 68 3a 30 2c 5f 62 75 66 66 65 72 3a 5b 5d 7d 29 2e 5f 66 72 6f 6d 4a 53 4f 4e 3d 28 75 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 22 24 22 3d 3d 3d 72 5b 30 5d 29 7b 69 66 28 22 24 22 3d 3d 3d 72
                                                                                                                                                                                                                Data Ascii: 0!==n?n:x,_encodeFormAction:r,_nonce:o,_chunks:new Map,_stringDecoder:new TextDecoder,_fromJSON:null,_rowState:0,_rowID:0,_rowTag:0,_rowLength:0,_buffer:[]})._fromJSON=(u=e,function(e,t){return"string"==typeof t?function(e,t,n,r){if("$"===r[0]){if("$"===r
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC5930INData Raw: 3d 28 70 3d 76 2e 5f 63 68 75 6e 6b 73 29 2e 67 65 74 28 79 29 29 3f 28 76 3d 4f 2c 79 3d 5f 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 76 2e 73 74 61 74 75 73 26 26 28 5f 3d 76 2e 76 61 6c 75 65 2c 70 3d 76 2e 72 65 61 73 6f 6e 2c 76 2e 73 74 61 74 75 73 3d 22 72 65 73 6f 6c 76 65 64 5f 6d 6f 64 65 6c 22 2c 76 2e 76 61 6c 75 65 3d 79 2c 6e 75 6c 6c 21 3d 3d 5f 26 26 28 45 28 76 29 2c 52 28 76 2c 5f 2c 70 29 29 29 29 3a 70 2e 73 65 74 28 79 2c 6e 65 77 20 62 28 22 72 65 73 6f 6c 76 65 64 5f 6d 6f 64 65 6c 22 2c 5f 2c 6e 75 6c 6c 2c 76 29 29 7d 70 3d 6d 2c 33 3d 3d 3d 68 26 26 70 2b 2b 2c 76 3d 79 3d 5f 3d 68 3d 30 2c 66 2e 6c 65 6e 67 74 68 3d 30 7d 65 6c 73 65 7b 64 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 64 2e 62 75 66 66 65 72 2c 4f 2c 64 2e 62 79
                                                                                                                                                                                                                Data Ascii: =(p=v._chunks).get(y))?(v=O,y=_,"pending"===v.status&&(_=v.value,p=v.reason,v.status="resolved_model",v.value=y,null!==_&&(E(v),R(v,_,p)))):p.set(y,new b("resolved_model",_,null,v))}p=m,3===h&&p++,v=y=_=h=0,f.length=0}else{d=new Uint8Array(d.buffer,O,d.by
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC7116INData Raw: 3d 3d 3d 74 29 68 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 68 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 74 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 6e 3a 63 61 73 65 20 72 3a 68 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 64 3a 72 65 74 75 72 6e 20 65 28 28 68 3d 74 2e 5f 69 6e 69 74 29 28 74 2e 5f 70 61 79 6c 6f 61 64 29 2c 6f 2c 75 2c 6c 2c 61 29 7d 7d 69 66 28 68 29 72 65 74 75 72 6e 20 61 3d 61 28 74 29 2c 68 3d 22 22 3d 3d 3d 6c 3f 22 2e 22 2b 78 28 74 2c 30 29 3a 6c 2c 52 28 61 29 3f 28 75 3d 22 22 2c 6e 75 6c 6c 21 3d 68 26 26 28 75 3d 68 2e 72 65 70 6c 61 63 65 28 43 2c 22 24 26 2f 22 29 2b 22 2f 22
                                                                                                                                                                                                                Data Ascii: ===t)h=!0;else switch(f){case"string":case"number":h=!0;break;case"object":switch(t.$$typeof){case n:case r:h=!0;break;case d:return e((h=t._init)(t._payload),o,u,l,a)}}if(h)return a=a(t),h=""===l?"."+x(t,0):l,R(a)?(u="",null!=h&&(u=h.replace(C,"$&/")+"/"
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC8302INData Raw: 77 6e 7c 7c 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 75 6e 64 65 66 69 6e 65 64 20 6f 72 20 6e 75 6c 6c 20 74 6f 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 28 65 29 2c 74 29 7d 29 2c 22 63 61 6e 50 61 72 73 65 22 69 6e 20 55 52 4c 7c 7c 28 55 52 4c 2e 63 61 6e 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 2c 74 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                Data Ascii: wn||(Object.hasOwn=function(e,t){if(null==e)throw TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(e),t)}),"canParse"in URL||(URL.canParse=function(e,t){try{return new URL(e,t),!0}catch(e){return!1
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC6676INData Raw: 35 29 2c 5f 3d 6e 28 35 30 38 31 29 2c 76 3d 6e 28 39 36 35 30 29 2c 62 3d 6e 28 33 37 35 33 29 2c 67 3d 6e 28 37 35 38 34 29 2c 6d 3d 6e 28 31 34 37 32 29 2c 52 3d 6e 28 36 30 38 38 29 2c 50 3d 6e 28 35 32 30 35 29 2c 6a 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 4f 3d 6a 3f 6e 75 6c 6c 3a 6e 65 77 20 4d 61 70 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 53 7d 6c 65 74 20 77 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 67 2e 4e 45 58 54 5f 52 53 43 5f 55 4e 49 4f 4e 5f 51 55 45 52 59
                                                                                                                                                                                                                Data Ascii: 5),_=n(5081),v=n(9650),b=n(3753),g=n(7584),m=n(1472),R=n(6088),P=n(5205),j="undefined"==typeof window,O=j?null:new Map,S=null;function E(){return S}let w={};function T(e){let t=new URL(e,location.origin);return t.searchParams.delete(g.NEXT_RSC_UNION_QUERY
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC10674INData Raw: 47 65 6e 65 72 61 74 69 6f 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 42 61 69 6c 6f 75 74 54 6f 43 53 52 45 72 72 6f 72 28 65 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61
                                                                                                                                                                                                                Data Ascii: Generation))throw new r.BailoutToCSRError(e)}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defa
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC11860INData Raw: 7b 72 65 74 75 72 6e 20 79 7d 2c 75 73 65 53 65 6c 65 63 74 65 64 4c 61 79 6f 75 74 53 65 67 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 75 73 65 53 65 72 76 65 72 49 6e 73 65 72 74 65 64 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 75 73 65 53 65 72 76 65 72 49 6e 73 65 72 74 65 64 48 54 4d 4c 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 38 34 34 36 29 2c 6f 3d 6e 28 35 31 38 38 29 2c 75 3d 6e 28 33 36 33 33 29 2c 6c 3d 6e 28 31 33 34 38 29 2c 61 3d 6e 28 35 32 30 35 29 2c 69 3d 6e 28 39 37 39 37 29 2c 63 3d 6e 28 34 39 30 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 75 2e 53 65 61 72 63 68 50 61 72 61 6d 73 43 6f 6e 74 65 78
                                                                                                                                                                                                                Data Ascii: {return y},useSelectedLayoutSegments:function(){return h},useServerInsertedHTML:function(){return c.useServerInsertedHTML}});let r=n(8446),o=n(5188),u=n(3633),l=n(1348),a=n(5205),i=n(9797),c=n(4900);function s(){let e=(0,r.useContext)(u.SearchParamsContex
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC10234INData Raw: 75 72 6e 20 70 26 26 28 5f 5b 34 5d 3d 21 30 29 2c 28 30 2c 75 2e 61 64 64 52 65 66 72 65 73 68 4d 61 72 6b 65 72 54 6f 41 63 74 69 76 65 50 61 72 61 6c 6c 65 6c 53 65 67 6d 65 6e 74 73 29 28 5f 2c 61 29 2c 5f 7d 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 32 30 35 29 2c 6f 3d 6e 28 36 30 39 33 29 2c 75 3d 6e 28 37 35 30 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 29 7b 6c 65 74 5b 75 2c 61 5d 3d 65 2c 5b 69 2c 63 5d 3d 74 3b 69 66 28 69 3d 3d 3d 72 2e 44 45 46 41 55 4c 54 5f 53 45 47 4d 45 4e 54 5f 4b 45 59 26 26 75 21 3d 3d 72 2e 44 45 46 41 55 4c 54 5f 53 45 47 4d 45 4e 54 5f 4b 45 59 29 72 65 74 75 72 6e 20 65 3b 69 66 28 28 30 2c 6f 2e 6d 61 74 63 68 53 65 67 6d 65 6e 74 29 28 75 2c 69 29 29 7b 6c 65 74 20 74 3d 7b 7d 3b 66 6f 72 28 6c 65 74
                                                                                                                                                                                                                Data Ascii: urn p&&(_[4]=!0),(0,u.addRefreshMarkerToActiveParallelSegments)(_,a),_}}});let r=n(5205),o=n(6093),u=n(7505);function l(e,t,n){let[u,a]=e,[i,c]=t;if(i===r.DEFAULT_SEGMENT_KEY&&u!==r.DEFAULT_SEGMENT_KEY)return e;if((0,o.matchSegment)(u,i)){let t={};for(let


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.44977476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC392OUTGET /_next/static/chunks/718b246b-136086dc5e36f3b0.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8593
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="718b246b-136086dc5e36f3b0.js"
                                                                                                                                                                                                                Content-Length: 3852
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Etag: "f80bd2e91a411a3fc6dbee47f90811d1"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/718b246b-136086dc5e36f3b0.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::zwx5n-1728598975437-a9d0c557e9a4
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 39 5d 2c 7b 35 31 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 2e 64 28 65 2c 7b 5a 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 69 3d 72 28 36 35 33 30 29 2c 61 3d 72 28 38 34 34 36 29 2c 73 3d 72 28 37 36 30 38 29 3b 6c 65 74 20 6f 3d 22 23 34 66 61 39 34 64 22 2c 6e 3d 7b 22 61 72 69 61 2d 62 75 73 79 22 3a 21 30 2c 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 7d 2c 6c 3d 28 30 2c 73 2e 5a 50 29 2e 64 69
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[979],{5129:function(t,e,r){r.d(e,{Z1:function(){return m},s5:function(){return u}});var i=r(6530),a=r(8446),s=r(7608);let o="#4fa94d",n={"aria-busy":!0,role:"progressbar"},l=(0,s.ZP).di
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC976INData Raw: 76 69 73 69 62 6c 65 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 74 68 72 65 65 2d 63 69 72 63 6c 65 73 2d 77 72 61 70 70 65 72 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 63 2c 2e 2e 2e 6e 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 68 65 69 67 68 74 3a 60 24 7b 61 7d 60 2c 77 69 64 74 68 3a 60 24 7b 73 7d 60 2c 78 6d 6c 6e 73 3a 64 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 30 20 31 30 30 22 2c 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 77 20 30 20 30 20 31 30 30 20 31 30 30 22 2c 78 6d 6c 53 70 61 63 65 3a 22 70 72 65 73 65 72 76 65 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 74 68 72 65 65 2d 63
                                                                                                                                                                                                                Data Ascii: visible:e,className:r,"data-testid":"three-circles-wrapper","aria-label":c,...n,children:(0,i.jsxs)("svg",{version:"1.1",height:`${a}`,width:`${s}`,xmlns:d,viewBox:"0 0 100 100",enableBackground:"new 0 0 100 100",xmlSpace:"preserve","data-testid":"three-c
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC504INData Raw: 7c 68 2c 64 3a 22 4d 38 32 2c 33 35 2e 37 43 37 34 2e 31 2c 31 38 2c 35 33 2e 34 2c 31 30 2e 31 2c 33 35 2e 37 2c 31 38 53 31 30 2e 31 2c 34 36 2e 36 2c 31 38 2c 36 34 2e 33 6c 37 2e 36 2d 33 2e 34 63 2d 36 2d 31 33 2e 35 2c 30 2d 32 39 2e 33 2c 31 33 2e 35 2d 33 35 2e 33 73 32 39 2e 33 2c 30 2c 33 35 2e 33 2c 31 33 2e 35 20 4c 38 32 2c 33 35 2e 37 7a 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 61 74 74 72 69 62 75 74 65 54 79 70 65 3a 22 58 4d 4c 22 2c 74 79 70 65 3a 22 72 6f 74 61 74 65 22 2c 64 75 72 3a 22 32 73 22 2c 66 72 6f 6d 3a 22 30 20 35 30 20 35 30 22 2c 74 6f 3a 22 33 36 30 20 35 30 20 35
                                                                                                                                                                                                                Data Ascii: |h,d:"M82,35.7C74.1,18,53.4,10.1,35.7,18S10.1,46.6,18,64.3l7.6-3.4c-6-13.5,0-29.3,13.5-35.3s29.3,0,35.3,13.5 L82,35.7z",children:(0,i.jsx)("animateTransform",{attributeName:"transform",attributeType:"XML",type:"rotate",dur:"2s",from:"0 50 50",to:"360 50 5


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.44977676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC623OUTGET /api/v1/overlay/ordinals/omb/1273/green HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="omb-1273-green.png"
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                X-Matched-Path: /api/v1/overlay/ordinals/[slug]/[token]/[glasses]
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::iad1::dm875-1728598975884-1fffb6ba200a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2372INData Raw: 31 66 66 61 0d 0a 52 49 46 46 58 6d 00 00 57 45 42 50 56 50 38 20 4c 6d 00 00 b0 55 02 9d 01 2a 20 03 20 03 3e 6d 36 97 48 24 23 22 21 a4 50 f9 f8 80 0d 89 67 6e ee f5 34 78 4e b2 ec ef 7f cc fe e1 dc 29 93 7c 77 f7 ef db 7f f1 1e f3 f6 37 ef 7f dd 7f 54 f1 d2 d6 de 5a dc eb ff 5f fc 1f b3 3f f6 ff f3 fd 95 7e 8a ff bb f9 ff f4 1b fa bf ff 0b fc 1f f7 ae ca 5f bc 1e a5 ff ac 7f bf f5 85 f4 d9 fd 63 d5 13 fa a7 55 c7 a4 df 9b a7 ff 0f 69 2f dd 2f 4c 1d 53 bf 43 7f 87 fe f5 fe 0b fc f7 bf 0f 90 fe d5 fe 2b fb e7 f9 8f f5 7f e1 fd 55 fc 93 e9 ff c4 7f 72 fd b6 fe ef fb 63 f2 55 fd e7 92 fe c2 f3 43 f9 47 de ff d0 ff 76 ff 27 ff 53 fc 0f bd 1f f6 7f d2 f9 1f f2 e3 fc 4f 50 8f c9 3f 9e ff 97 fe df fb 95 fd f7 e4 6a 17 fd 66 a0 5f d0 3f bb 7f e3 ff 2f fe 87 cb
                                                                                                                                                                                                                Data Ascii: 1ffaRIFFXmWEBPVP8 LmU* >m6H$#"!Pgn4xN)|w7TZ_?~_cUi//LSC+UrcUCGv'SOP?jf_?/
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC1724INData Raw: a6 6b 24 ab 92 f0 ad f5 1c cd 74 ac bc e0 2f 1a 42 7f ea 5b db a3 0d 4d 3d 39 2c c5 20 9e ef a7 c6 19 71 8d 77 08 c2 d2 5b 30 73 6d 09 d3 0b 18 c4 9e a6 c0 fe 8e a0 b7 78 fa b2 fc 1f 52 fb 84 99 bc 99 d1 6b 80 c4 21 38 a2 6b e8 58 d6 d6 3a 05 09 07 bf 98 49 51 91 0b 5d 9f 33 e0 ab 6f c0 7f c9 63 4e 63 5f 6e a7 c9 24 07 29 0a 1c 33 3c 3e 3e 9b a8 09 20 94 97 66 fe 26 f3 40 a9 99 9a 41 c7 af 7c 18 f1 af e3 c1 d7 96 e1 93 f0 1b db 97 6c 8b 20 85 1a 46 53 de a0 ba 90 ec d5 06 12 a1 87 b8 b0 76 8d 64 15 d3 7c ee 56 cf 67 d8 ad b5 66 c5 61 36 74 47 d7 a6 cd db d9 d7 38 35 66 ba 72 dd 5e bf c8 e2 02 76 97 d8 f4 bf 87 02 db 1f 3f 01 61 9f 01 a3 b1 57 10 52 8a 4b 4c 9c 98 e0 f3 4e c8 42 02 e7 6f 9a 53 ce 31 aa 82 cb 72 8f 6d ff 9a a9 5e 79 16 0a 0c be 6b fc ff e2
                                                                                                                                                                                                                Data Ascii: k$t/B[M=9, qw[0smxRk!8kX:IQ]3ocNc_n$)3<>> f&@A|l FSvd|Vgfa6tG85fr^v?aWRKLNBoS1rm^yk
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4096INData Raw: 72 32 5a ae 77 22 49 c8 48 12 a8 27 6c 7f eb 5e d7 4d dd 26 e6 f8 53 2e c2 4e 73 45 0d 9e a9 ab bf a4 fe 54 2e 45 25 a7 a8 7a cb b5 8e 0a a0 04 69 96 fa f0 d0 35 e2 d0 09 f1 cb 8f 6c 69 08 f2 5b 1a 45 94 c9 99 47 9d a4 c6 b7 a9 af 67 1a ad 1d 7c 63 e7 6b ea ea 98 4d 23 6c d7 73 79 ca a4 6e a7 48 26 2d a8 46 97 b3 fa ea 9b ef 74 36 28 76 32 07 4a c2 e7 7d 7d 1e f1 5e 8c 2a 0f e8 17 a4 c0 28 1d 91 49 69 ea 6c 14 7e c5 81 b1 29 0d 9e 60 e7 e8 5f 81 8f b5 73 9d 9d 3c 85 25 9c 7a 0b 6f 5f 72 1c 72 13 e3 38 9c 20 b9 37 bc 2c fe ce 94 1e d8 4a ce 5d c1 8b c1 07 b8 58 da 05 44 62 e6 04 9f ca 85 c8 a4 b4 f5 36 0a 3e d7 5c fc 97 3f 41 4b f3 5a eb 9f c6 e3 7b 70 2a 10 b8 68 6a a9 25 17 e5 94 37 6f c1 cc 5c 39 4c 61 63 1e 97 45 d9 90 00 65 8c a8 5c 8a 4b 4f 53 60 a3
                                                                                                                                                                                                                Data Ascii: r2Zw"IH'l^M&S.NsET.E%zi5li[EGg|ckM#lsynH&-Ft6(v2J}}^*(Iil~)`_s<%zo_rr8 7,J]XDb6>\?AKZ{p*hj%7o\9LacEe\KOS`
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4096INData Raw: 34 30 30 30 0d 0a 74 dd ba 2e fc 84 89 05 84 56 e6 50 62 42 eb 85 46 2d 05 c5 c4 58 6b 63 cc e7 89 a1 07 db 27 b8 33 f3 34 0a 25 92 a6 af 1b 24 8e 5b a6 8b ce 21 d3 bf c4 45 7f 1d 89 d2 db 78 e5 18 63 c2 13 64 9d 77 e6 f3 2d 89 33 02 30 45 29 e4 51 35 e7 c7 32 3d 1b a3 f5 f4 d8 9e 05 5c df a3 33 c1 d8 ab c0 8e dc 28 77 17 76 bd e6 b9 ae 00 f5 5a da 9e 24 f7 38 3e 84 d7 ed 1e cf 4e df 56 91 34 cf ba 02 f8 44 ba 06 f3 14 fe 15 78 2b 78 8c 34 c5 08 d8 d4 3b 75 80 12 87 bb cf 35 c0 5e 71 72 62 3b c2 63 df 71 d2 a3 5a a7 ec e1 e1 27 4c b2 77 9f aa 67 9d 18 2a b8 6a a5 d7 e4 3b e4 ef 40 ab 30 f2 2e b4 aa ca 15 2c e2 cb 52 5a 7c 73 9c 7b 1f cc 2f 40 79 4c 58 c7 50 da 47 64 8c 80 6a 0b 02 2c dc b5 46 6a d4 c3 3d 0d 3d d7 ba f7 20 cb b1 f0 08 00 cb d6 4e fb 99 b9
                                                                                                                                                                                                                Data Ascii: 4000t.VPbBF-Xkc'34%$[!Excdw-30E)Q52=\3(wvZ$8>NV4Dx+x4;u5^qrb;cqZ'Lwg*j;@0.,RZ|s{/@yLXPGdj,Fj== N
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC8302INData Raw: 2e 66 68 4c b2 d5 c7 b9 b1 73 a1 ff 12 1e 78 7c df e7 89 14 e2 b0 39 53 97 65 a8 3a 10 92 95 05 e2 66 3e 46 44 c3 d4 1d e6 c4 08 25 5d fb f8 34 86 3b 2e 3d d8 02 1b cc d1 03 78 05 ca 06 21 e2 49 b3 f8 40 f5 23 08 86 f9 33 34 53 b7 2c 65 49 d5 87 66 58 91 62 3b c4 34 f7 ac f4 0b 4b 66 c0 ec 9b b4 d5 5b 5a 5f f7 7c c7 c7 0c 11 4c 38 ab 85 c3 c9 09 fd 0b 0e 5b 77 0b ef f2 1e 29 a0 7e 48 bd 80 37 40 96 dd 93 44 e7 dc 09 a9 3d 4e 8d 14 eb 43 a6 51 10 22 59 6b d8 c1 8f e4 90 35 70 96 04 4d 17 ba 6d 8f 07 ff 1c 05 66 07 90 45 26 6c 64 40 89 8a 53 21 a4 b7 e0 03 42 26 cc c9 d7 d8 2c 90 57 f5 40 2f 02 0b 5a dc ba 41 70 b9 34 20 bd 49 93 25 78 00 d8 0a 7b 1c 32 96 3d 1b 56 86 36 17 96 29 1c 64 04 ef 65 f1 03 1b d5 a8 3f 22 b3 1e 2d 54 6e 3f 8e 04 63 6f d1 ef 20 ce
                                                                                                                                                                                                                Data Ascii: .fhLsx|9Se:f>FD%]4;.=x!I@#34S,eIfXb;4Kf[Z_|L8[w)~H7@D=NCQ"Yk5pMmfE&ld@S!B&,W@/ZAp4 I%x{2=V6)de?"-Tn?co
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC3992INData Raw: d3 7a 73 04 9d 40 c9 62 e1 f8 24 ef 83 cf 67 ba 53 9e 03 80 52 be e6 81 f6 e6 31 03 8c fc b8 6f 38 2a f6 07 e8 98 df 37 34 0c 61 56 7c 01 2a 9e 08 a4 9f 4d 71 a9 50 7a 17 98 5b ab e9 ee a4 48 af 4e ec 81 6e 20 2a bc 9f d6 31 cc 25 7e 77 af c7 7b f6 10 3d 82 06 07 ac 00 2d 15 36 7a 87 f7 c0 01 4c 7d b6 c1 e0 23 7c 37 a2 dd 8d 51 82 aa 94 81 36 b2 7e 43 f3 de 67 68 27 b7 23 bd 66 34 5b cf 51 09 10 e6 47 dc b6 99 a4 6d 54 4f 2d 2a 84 03 f2 39 75 36 f8 0a 02 5f fe 46 4a 9b f9 ca 6d 0c 54 5d 45 26 95 2a d9 db a5 a4 ad 43 39 05 80 da ae de ea cc ae 1b d6 a1 48 38 b7 88 92 0c f8 dc 9d e3 a7 1c 86 d0 01 13 6e 11 77 a8 5d 57 ed 24 2a f6 23 a0 c2 e2 84 84 a9 26 f7 1d 5a 84 8f 40 34 63 3e 15 66 2f 5f 0f 59 26 f4 36 53 db 5f d1 4a c9 e9 9c 8b 18 7d 74 45 21 6c 8d fc
                                                                                                                                                                                                                Data Ascii: zs@b$gSR1o8*74aV|*MqPz[HNn *1%~w{=-6zL}#|7Q6~Cgh'#f4[QGmTO-*9u6_FJmT]E&*C9H8nw]W$*#&Z@4c>f/_Y&6S_J}tE!l
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC3437INData Raw: 64 36 36 0d 0a b0 91 80 96 f9 4b b4 c0 77 ed e7 6a c7 f2 e0 a1 8e 71 06 5e d0 a5 c4 0a 45 23 12 c8 d1 36 80 0a 72 09 a5 f5 62 87 13 58 3d 37 f0 e8 52 63 62 3b d2 f8 bd f1 5c 8c 72 19 f6 7c d8 4b 60 02 88 1b a7 7e 62 7a 3c 68 12 0c 4a 07 0a 55 08 08 38 1a 74 c6 4d 19 3e 65 df a6 39 10 71 cb 97 83 41 e7 03 be 32 82 02 7c d2 dc 91 06 9b 55 0f 5c 1a b8 6f 91 d2 2c d1 e6 b9 7d e0 33 c7 ce c1 a3 27 fe f7 c5 5b 01 da a4 aa d2 4c ae 2c 7f 46 69 05 60 a6 fe ef a6 4f 5d 88 93 06 47 ce 42 49 96 a9 ca 13 78 f4 a3 7f 44 74 f8 6e 0a b3 17 4c d4 28 0b 37 f2 2f 28 39 ec 28 0b 34 30 7c 46 c5 97 4d d6 ea ae 43 0a 74 65 7a c7 b1 11 e1 1a 6f 48 1b 8b 36 a4 c1 a0 ed a9 89 9c ff a3 cd eb 63 d4 bf 77 2c 82 c9 88 f9 2b 11 b0 20 43 05 59 62 81 34 e3 0c 25 4e 97 64 29 d0 34 06 24
                                                                                                                                                                                                                Data Ascii: d66Kwjq^E#6rbX=7Rcb;\r|K`~bz<hJU8tM>e9qA2|U\o,}3'[L,Fi`O]GBIxDtnL(7/(9(40|FMCtezoH6cw,+ CYb4%Nd)4$
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.44977876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC652OUTGET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses-3d.jpg&w=640&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143441
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-glasses-3d.webp"
                                                                                                                                                                                                                Content-Length: 34096
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:53 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/print/billy-glasses-3d.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::p9j5b-1728598975885-88ea93cbd1cc
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4276c4c5257df91e857aeb9b3866d3d9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 52 49 46 46 28 85 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 7f 02 00 ff 01 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF(WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC879INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC4744INData Raw: 53 17 be 4c 58 f8 af f0 5f b5 1f e2 7a 50 f9 6f c0 3f 15 99 ea 64 7f 33 0f 2a fd bb fd 3f f8 cf cb 6f 9b df f2 7f e9 fb 36 fc ef fe f3 fb d7 ef ff d0 17 ec 17 fc cf ee df e2 7d b5 3d 59 fe e5 fa 83 fe 89 fd fb f6 63 de 3b fc e7 ec 67 ba 7f ee 3f dc ff 5b ff ea 7c 81 7f 68 ff 55 ff bf b0 df fb e7 a8 47 f3 bf f9 9f ff fd 79 7f 7a fe 1c 7f 74 7f 6e bd af bf fd 7f d5 d5 cf f9 87 ff 0f 3c ff 3e fb 97 e2 2f ea bf 9f fb ab f6 e2 ff 9f 36 ff 41 e0 87 f6 5e dd ff f7 f8 57 fb af 88 46 34 7f f1 ef 59 ea 7c c5 3b f3 fb 13 ec c1 3a 4f b0 7f c7 d2 9f 82 45 01 7f 43 7a ca ff eb e6 2b f8 8f fd 3e c3 7d 35 89 13 e7 9e 17 bb 4c dd 8b 59 8c 86 f4 16 92 0b 73 4a 30 33 40 ec cf 23 9e 22 97 c2 55 b1 fe 6a a5 9a 12 4c 16 7e 5a fe b7 ae ba 11 69 35 be b8 7a b7 f5 aa c9 35 bc 49
                                                                                                                                                                                                                Data Ascii: SLX_zPo?d3*?o6}=Yc;g?[|hUGyztn<>/6A^WF4Y|;:OECz+>}5LYsJ03@#"UjL~Zi5z5I
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC5930INData Raw: 02 8a f3 30 c3 9f 7d 4c 92 21 6d 36 c5 cd 92 a2 9a 2a 60 5e 5a 7e 7d a1 5e e1 16 57 8a 17 b5 e5 34 54 cd 55 84 4d c3 96 3b 56 af 10 aa 77 fb 95 1b 3f 44 3d b5 6c ca 2e 47 2d 4e 4f 59 fd 45 72 2f fb c1 29 83 46 4e 3b af df 3b f2 e7 ae 11 3b 86 57 a3 b1 e4 16 a6 45 ab 9a df 44 cd 16 d8 66 44 eb 47 28 fb a0 41 b4 be f9 8f ce 70 48 8c 37 68 64 06 cd c6 5f d7 38 ff 09 69 fd aa d6 2c 9c 68 a2 42 ca 05 a1 04 67 1f 56 33 4d 93 9b c6 bf c6 aa 96 70 4f 42 7b 27 1d f6 e5 4a 46 a3 2e 9e a8 50 33 6d 4a 33 05 da 2b cc 96 d4 ce 78 64 35 84 c1 3c 7c 28 31 63 a6 b1 fc 2b bb e7 ed d2 4d 03 51 d3 36 e0 c3 a4 91 55 d2 48 85 1f bb 85 4c 5c 7b 2b c9 b1 69 b7 83 4e 47 73 ad e6 ec 53 33 fc eb d3 e7 97 92 f2 a2 9a 6c 85 36 4f d9 93 0a 93 d5 87 6d 88 df 05 a3 2a 7a 01 b6 40 68 0b
                                                                                                                                                                                                                Data Ascii: 0}L!m6*`^Z~}^W4TUM;Vw?D=l.G-NOYEr/)FN;;;WEDfDG(ApH7hd_8i,hBgV3MpOB{'JF.P3mJ3+xd5<|(1c+MQ6UHL\{+iNGsS3l6Om*z@h
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC7116INData Raw: e6 4e c2 6f 91 ff f3 91 c7 66 0b 8d a0 55 6b ae 1d 38 ac b5 47 68 bc 6a 70 40 5c 8b 98 e6 0b 72 23 9b a2 2d ee 87 7e 43 4b 04 74 cd e0 a1 73 f2 4d 56 39 45 52 9f 72 ef cd 3e 15 3e 12 fe 3a ad d8 2f 35 e0 34 9e 83 cf 08 3f 93 1a 57 6b 7b 7f 3c 21 22 bb aa 32 7c 0e 1c 0c 27 6a af cd 1f 24 cb 69 7c 39 61 00 75 9f 39 ea e2 37 c3 e4 7a 4a 4e e7 ab 09 57 7a 3a f9 af 26 50 29 76 56 fe 9f e2 90 55 09 c6 f0 70 df 52 9d 82 3f 15 90 4a 6e d7 6b 78 76 ba a6 24 92 e3 93 78 84 86 10 d4 65 2d d5 4f b4 a3 a2 3c 41 86 2f 9e 8c cf e5 23 a1 c6 da eb 82 8c 6d 17 be fe ec 30 01 02 c4 6b b8 43 95 3c b4 65 09 82 88 62 18 8e dd a8 ea ae ef de 04 b1 35 2b 72 ff b4 6e 87 72 d3 fa 0c e7 ee af 07 b5 9b 79 f4 c1 5a 01 16 f9 30 99 ed 40 f9 fe 60 b5 e0 3a 71 6b cd 99 e7 1e bf 98 29 26
                                                                                                                                                                                                                Data Ascii: NofUk8Ghjp@\r#-~CKtsMV9ERr>>:/54?Wk{<!"2|'j$i|9au97zJNWz:&P)vVUpR?Jnkxv$xe-O<A/#m0kC<eb5+rnryZ0@`:qk)&
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC8302INData Raw: 51 69 9f 3d ad 99 40 e2 12 f8 6c a8 34 c0 3e 41 0d 12 c5 bb 7c c4 df d1 87 45 95 4a 41 8b b5 cd d5 77 ff d2 79 0a 68 3d a0 63 6c 1b f7 39 83 6d f4 8d 63 f6 ec da 0b 93 37 0a b5 0a d5 17 e3 d6 5d c4 6c d2 ff 4c 4e fc 41 7b 95 77 f3 62 0e 7b d2 10 0b a7 1b 5a a2 65 e5 36 3b 19 c9 cc 9f f4 dd c7 8b 65 53 19 be 6a 48 6a e7 8a 87 d0 a6 61 9b ad 3f 29 07 8e 6c 50 25 30 23 a7 c9 e2 5e 3d a6 b4 16 d1 74 66 03 6f 6d 3e 3b d3 3c d5 e8 e0 9f 8e c9 7b f9 75 42 e4 a0 0f 48 4d ac 08 f6 ab e3 b5 d0 a9 04 87 07 5c bf 29 56 7e 57 79 f8 7b e8 34 00 b8 d2 4d 8b 2d da a9 d3 d0 d7 a1 e4 dd 87 2d 4c b2 1e f9 c7 b4 70 23 6c 81 05 2c 7f 07 d1 a1 89 55 71 3f d9 66 c4 d6 ff 4f 3c ee a1 b4 62 b6 93 d7 d1 8e 4f e2 f1 39 1a 20 9b 3c fc 05 d4 f2 70 8a e1 6a 3a 20 a4 e2 29 94 61 ef 41
                                                                                                                                                                                                                Data Ascii: Qi=@l4>A|EJAwyh=cl9mc7]lLNA{wb{Ze6;eSjHja?)lP%0#^=tfom>;<{uBHM\)V~Wy{4M--Lp#l,Uq?fO<bO9 <pj: )aA
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4753INData Raw: 8c cb fd 82 4c 54 14 aa b6 61 10 37 4b 95 6e 6b c7 f3 22 6b 1a cc 6b 2a 7b 8e bd ca 87 9c e9 a3 46 d3 9f fe 83 4a 8f 01 8c 97 5a 9b 77 2c 68 0d de 49 44 ab b1 4b ac fc 88 e6 c2 af fa 61 8f 50 99 b0 06 42 6a 49 4f e5 d2 a1 76 7f 89 e4 bb 51 2d 7b b3 2c 4e 7d 0f 98 13 39 d7 52 b6 35 8b 6d b7 96 13 7f be d9 78 bf f5 74 4d 7c 4a c5 b5 8d 6b c8 ce 68 10 d8 cc 29 da f2 7d c0 ce a6 2e 88 49 41 95 55 74 35 8a 11 8a c7 85 00 ac 7c cf 3d 46 52 8a b3 8a bb d4 a4 86 7a 9e 9b 8b f2 77 fe 02 59 bc be d5 19 42 57 be d3 ae bc 42 c9 de e2 d3 67 5c 11 d6 8f c0 f7 cf 4b a7 ff 06 ac 04 7e f7 0c 09 14 79 10 b4 96 d2 a3 21 23 1d be 6e 21 63 14 f8 78 74 c9 6c 50 ac db 74 c9 72 05 6a 07 4d 70 c9 1c ad 03 64 d9 27 fe 7a b4 65 81 e1 1f c4 7c 0a e8 61 59 24 1d 63 93 52 0a 3b 24 4c
                                                                                                                                                                                                                Data Ascii: LTa7Knk"kk*{FJZw,hIDKaPBjIOvQ-{,N}9R5mxtM|Jkh)}.IAUt5|=FRzwYBWBg\K~y!#n!cxtlPtrjMpd'ze|aY$cR;$L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.44977776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC387OUTGET /_next/static/chunks/680-8117397701526e3d.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8594
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="680-8117397701526e3d.js"
                                                                                                                                                                                                                Content-Length: 95957
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:55 GMT
                                                                                                                                                                                                                Etag: "0e0cc64ba1a15db880bb9ddc0952dffb"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/680-8117397701526e3d.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::82vvp-1728598975886-a324dcb4d8d5
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 30 5d 2c 7b 33 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 61 6e 67 2c 72 3d 65 2e 6e 61 6d 65 73 70 61 63 65 73 2c 6e 3d 65 2e 63 6f 6e 66 69 67 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 4e 45 58 54 5f 54 52 41 4e 53 4c 41 54 45 5f 5f 3d 7b 6c 61 6e 67 3a 74 2c 6e 61 6d 65 73 70 61 63 65
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[680],{3330:function(e,t,r){r.d(t,{default:function(){return n}});function n(e){var t=e.lang,r=e.namespaces,n=e.config,o=e.children;return globalThis.__NEXT_TRANSLATE__={lang:t,namespace
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC985INData Raw: 5f 5f 73 63 6f 70 65 24 7b 6e 7d 60 5d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 2e 2e 2e 6f 7d 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 5b 60 5f 5f 73 63 6f 70 65 24 7b 74 2e 73 63 6f 70 65 4e 61 6d 65 7d 60 5d 3a 6f 7d 29 2c 5b 6f 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 72 2e 73 63 6f 70 65 4e 61 6d 65 3d 74 2e 73 63 6f 70 65 4e 61 6d 65 2c 72 7d 28 61 2c 2e 2e 2e 74 29 5d 7d 7d 2c 36 39 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 34 36 29 2c 6f 3d 72 28 36 35 33 30 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c
                                                                                                                                                                                                                Data Ascii: __scope${n}`];return{...t,...o}},{});return n.useMemo(()=>({[`__scope${t.scopeName}`]:o}),[o])}};return r.scopeName=t.scopeName,r}(a,...t)]}},6959:function(e,t,r){r.d(t,{b:function(){return i},k:function(){return a}});var n=r(8446),o=r(6530);function a(e,
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC4744INData Raw: 64 65 72 22 2c 5b 73 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 6c 65 74 20 73 3d 6f 3f 2e 5b 65 5d 3f 2e 5b 6c 5d 7c 7c 69 2c 63 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 73 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 5c 60 24 7b 72 7d 5c 60 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 69 6e 20 5c 60 24 7b 74 7d 5c 60 60 29 7d 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 3b 69 66 28 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 6c 65 74 20 72 3d 65 2e 6d 61 70 28 65 3d 3e 28 7b 75 73 65 53 63 6f 70 65 3a 65 28 29 2c 73 63 6f 70 65 4e 61 6d 65
                                                                                                                                                                                                                Data Ascii: der",[s,function(r,o){let s=o?.[e]?.[l]||i,c=n.useContext(s);if(c)return c;if(void 0!==a)return a;throw Error(`\`${r}\` must be used within \`${t}\``)}]},function(...e){let t=e[0];if(1===e.length)return t;let r=()=>{let r=e.map(e=>({useScope:e(),scopeName
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC5930INData Raw: 2c 56 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 58 7d 2c 66 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 55 7d 2c 44 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 4d 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 34 36 29 3b 6c 65 74 20 6f 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 2c 61 3d 4d 61 74 68 2e 6d 69 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 2c 6c 3d 4d 61 74 68 2e 72 6f 75 6e 64 2c 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 63 3d 65 3d 3e 28 7b 78 3a 65 2c 79 3a 65 7d 29 2c 64 3d 7b 6c 65 66 74 3a 22 72 69 67 68 74 22 2c 72 69 67 68 74 3a 22 6c 65 66 74 22 2c 62 6f 74 74 6f 6d 3a 22 74 6f 70 22 2c 74 6f 70 3a 22 62 6f 74 74 6f 6d 22 7d 2c 75 3d 7b 73
                                                                                                                                                                                                                Data Ascii: ,VY:function(){return eX},fC:function(){return eU},D7:function(){return eM}});var n=r(8446);let o=["top","right","bottom","left"],a=Math.min,i=Math.max,l=Math.round,s=Math.floor,c=e=>({x:e,y:e}),d={left:"right",right:"left",bottom:"top",top:"bottom"},u={s
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC7116INData Raw: 65 4f 66 28 65 2e 70 61 72 65 6e 74 29 3f 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 6c 65 74 20 74 3d 48 28 65 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 77 69 64 74 68 29 7c 7c 30 2c 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 68 65 69 67 68 74 29 7c 7c 30 2c 6f 3d 41 28 65 29 2c 61 3d 6f 3f 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3a 72 2c 69 3d 6f 3f 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3a 6e 2c 73 3d 6c 28 72 29 21 3d 3d 61 7c 7c 6c 28 6e 29 21 3d 3d 69 3b 72 65 74 75 72 6e 20 73 26 26 28 72 3d 61 2c 6e 3d 69 29 2c 7b 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 6e 2c 24 3a 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 65 29 3f 65 3a 65 2e 63 6f 6e
                                                                                                                                                                                                                Data Ascii: eOf(e.parent)?e.frameElement:null}function U(e){let t=H(e),r=parseFloat(t.width)||0,n=parseFloat(t.height)||0,o=A(e),a=o?e.offsetWidth:r,i=o?e.offsetHeight:n,s=l(r)!==a||l(n)!==i;return s&&(r=a,n=i),{width:r,height:n,$:s}}function G(e){return L(e)?e:e.con
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC8302INData Raw: 65 6e 74 3a 69 7d 7d 7d 7d 29 2c 6f 70 74 69 6f 6e 73 3a 5b 65 2c 74 5d 7d 7d 2c 65 68 3d 28 65 2c 74 29 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 7b 2e 2e 2e 28 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 65 29 26 26 28 72 3d 7b 7d 29 2c 7b 6e 61 6d 65 3a 22 73 68 69 66 74 22 2c 6f 70 74 69 6f 6e 73 3a 72 2c 61 73 79 6e 63 20 66 6e 28 65 29 7b 6c 65 74 7b 78 3a 74 2c 79 3a 6e 2c 70 6c 61 63 65 6d 65 6e 74 3a 6f 7d 3d 65 2c 7b 6d 61 69 6e 41 78 69 73 3a 6c 3d 21 30 2c 63 72 6f 73 73 41 78 69 73 3a 73 3d 21 31 2c 6c 69 6d 69 74 65 72 3a 63 3d 7b 66 6e 3a 65 3d 3e 7b 6c 65 74 7b 78 3a 74 2c 79 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 7b 78 3a 74 2c 79 3a 72 7d 7d 7d 2c 2e 2e 2e 64 7d 3d 66 28 72 2c 65 29 2c 75 3d 7b 78 3a 74 2c 79 3a 6e 7d 2c 6d 3d 61 77 61 69 74 20
                                                                                                                                                                                                                Data Ascii: ent:i}}}}),options:[e,t]}},eh=(e,t)=>{var r;return{...(void 0===(r=e)&&(r={}),{name:"shift",options:r,async fn(e){let{x:t,y:n,placement:o}=e,{mainAxis:l=!0,crossAxis:s=!1,limiter:c={fn:e=>{let{x:t,y:r}=e;return{x:t,y:r}}},...d}=f(r,e),u={x:t,y:n},m=await
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC6676INData Raw: 69 6c 65 45 6c 65 6d 65 6e 74 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 6c 65 74 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 3b 6c 65 74 7b 61 6e 63 65 73 74 6f 72 53 63 72 6f 6c 6c 3a 6c 3d 21 30 2c 61 6e 63 65 73 74 6f 72 52 65 73 69 7a 65 3a 63 3d 21 30 2c 65 6c 65 6d 65 6e 74 52 65 73 69 7a 65 3a 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2c 6c 61 79 6f 75 74 53 68 69 66 74 3a 75
                                                                                                                                                                                                                Data Ascii: ileElementsMounted:function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];return function(e,t,r,n){let o;void 0===n&&(n={});let{ancestorScroll:l=!0,ancestorResize:c=!0,elementResize:d="function"==typeof ResizeObserver,layoutShift:u
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC10674INData Raw: 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 6e 29 7d 7d 66 28 22 41 4e 49 4d 41 54 49 4f 4e 5f 45 4e 44 22 29 7d 2c 5b 6f 2c 66 5d 29 2c 7b 69 73 50 72 65 73 65 6e 74 3a 5b 22 6d 6f 75 6e 74 65 64 22 2c 22 75 6e 6d 6f 75 6e 74 53 75 73 70 65 6e 64 65 64 22 5d 2e 69 6e 63 6c 75 64 65 73 28 75 29 2c 72 65 66 3a 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 65 26 26 28 73 2e 63 75 72 72 65 6e 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 29 2c 69 28 65 29 7d 2c 5b 5d 29 7d 7d 28 63 29 2c 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 28 7b 70 72 65 73 65 6e 74 3a 75 2e 69 73 50 72 65 73 65 6e 74 7d 29 3a 6e 2e 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 28 64 29
                                                                                                                                                                                                                Data Ascii: oveEventListener("animationend",n)}}f("ANIMATION_END")},[o,f]),{isPresent:["mounted","unmountSuspended"].includes(u),ref:n.useCallback(e=>{e&&(s.current=getComputedStyle(e)),i(e)},[])}}(c),f="function"==typeof d?d({present:u.isPresent}):n.Children.only(d)
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC11860INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 74 3b 72 21 3d 3d 65 26 26 63 28 72 29 7d 65 6c 73 65 20 69 28 74 29 7d 2c 5b 6c 2c 65 2c 69 2c 63 5d 29 5d 7d 7d 2c 31 38 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 34 36 29 2c 6f 3d 67 6c 6f 62 61 6c 54 68 69 73 3f 2e 64 6f 63 75 6d 65 6e 74 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 28 29 3d 3e 7b 7d 7d 2c 36 35 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                Data Ascii: ="function"==typeof t?t(e):t;r!==e&&c(r)}else i(t)},[l,e,i,c])]}},1815:function(e,t,r){r.d(t,{b:function(){return o}});var n=r(8446),o=globalThis?.document?n.useLayoutEffect:()=>{}},6538:function(e,t,r){r.d(t,{W:function(){return n}});function n(){for(var
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC10234INData Raw: 6f 73 69 74 69 6f 6e 3d 22 62 6f 74 74 6f 6d 22 5d 5b 64 61 74 61 2d 73 77 69 70 69 6e 67 3d 22 74 72 75 65 22 5d 29 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 33 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 73 6f 6e 6e 65 72 2d 74 6f 61 73 74 5d 5b 64 61 74 61 2d 73 77 69 70 69 6e 67 3d 22 66 61 6c 73 65 22 5d 5b 64 61 74 61 2d 72 65 6d 6f 76 65 64 3d 22 74 72 75 65 22 5d 29 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 32 29 7d 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 73 6f 6e 6e 65 72 2d 74 6f 61 73 74 5d 29 3a
                                                                                                                                                                                                                Data Ascii: osition="bottom"][data-swiping="true"]):before{top:50%;transform:scaleY(3) translateY(-50%)}:where([data-sonner-toast][data-swiping="false"][data-removed="true"]):before{content:"";position:absolute;inset:0;transform:scaleY(2)}:where([data-sonner-toast]):


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.44977223.60.203.209443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=152592
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.44977976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC545OUTGET /assets/lottie/billy.json HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8592
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.json"
                                                                                                                                                                                                                Content-Length: 230394
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Etag: "e746aa62bd7f93adbcdb2b1e2f4dd6f0"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /assets/lottie/billy.json
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::t87p2-1728598976470-8ded95f52a82
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2372INData Raw: 7b 22 76 22 3a 22 34 2e 38 2e 30 22 2c 22 6d 65 74 61 22 3a 7b 22 67 22 3a 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 35 2e 37 22 2c 22 61 22 3a 22 22 2c 22 6b 22 3a 22 22 2c 22 64 22 3a 22 22 2c 22 74 63 22 3a 22 22 7d 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 34 34 2c 22 77 22 3a 38 30 30 2c 22 68 22 3a 38 30 30 2c 22 6e 6d 22 3a 22 42 44 43 20 74 6f 20 62 69 74 63 6f 69 6e 20 32 22 2c 22 64 64 64 22 3a 31 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 4c 61 79 65 72 20 33 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22
                                                                                                                                                                                                                Data Ascii: {"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":144,"w":800,"h":800,"nm":"BDC to bitcoin 2","ddd":1,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 3","sr":1,"ks":{"o":{"a":0,"
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC1021INData Raw: 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 31 22 2c 22 6e 70 22 3a 37 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 34 34 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 5d 7d 2c 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 31 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 30 2c 22 6e 6d 22 3a 22 62 69 74 63 6f 69 6e 20 6c 6f 67 6f 20 32 22 2c 22 72 65 66 49 64 22 3a 22 63 6f 6d 70 5f 32
                                                                                                                                                                                                                Data Ascii: ,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 1","np":7,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":144,"st":0,"bm":0}]},{"id":"comp_1","layers":[{"ddd":0,"ind":1,"ty":0,"nm":"bitcoin logo 2","refId":"comp_2
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4744INData Raw: 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 39 39 2c 39 39 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 77 22 3a 33 38 34 30 2c 22 68 22 3a 32 31 36 30 2c 22 69 70 22 3a 32 30 2c 22 6f 70 22 3a 32 32 2c 22 73 74 22 3a 32 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 33 2c 22 74 79 22 3a 30 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 39 2f 63 6f 69 6e 20 73 70 69 6e 22 2c 22 72 65 66 49 64 22 3a 22 63 6f 6d 70 5f 34 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 35 31 31 2c 35 30 34 2c 30 5d 2c 22 69 78 22
                                                                                                                                                                                                                Data Ascii: s":{"a":0,"k":[99,99,100],"ix":6}},"ao":0,"w":3840,"h":2160,"ip":20,"op":22,"st":2,"bm":0},{"ddd":0,"ind":3,"ty":0,"nm":"Layer 9/coin spin","refId":"comp_4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[511,504,0],"ix"
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC5930INData Raw: 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 31 22 2c 22 6e 70 22 3a 33 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61
                                                                                                                                                                                                                Data Ascii: a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 1","np":3,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":fa
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC7116INData Raw: 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 2c 30 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22
                                                                                                                                                                                                                Data Ascii: ector Graphic - Stroke","hd":false},{"ty":"fl","c":{"a":0,"k":[0,0,0,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[0,0],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC8302INData Raw: 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 31 22 2c 22 6e 70 22 3a 33 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 32 33 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22
                                                                                                                                                                                                                Data Ascii: 00,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 1","np":3,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1023,"st":0,"bm":0},{"
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC6676INData Raw: 5d 2c 5b 2d 31 31 37 2c 32 32 31 5d 2c 5b 31 39 32 2e 35 2c 31 37 30 2e 35 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 2c 30 2e 37 36 38 36 32 37 35 31 30 38 31 39 2c 30 2e 30 30 37 38 34 33 31 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20
                                                                                                                                                                                                                Data Ascii: ],[-117,221],[192.5,170.5]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[1,0.768627510819,0.007843137255,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC10674INData Raw: 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 2d 32 33 39 2e 32 37 37 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a
                                                                                                                                                                                                                Data Ascii: 37255,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[0,-239.277],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC9166INData Raw: 31 31 37 36 34 37 30 35 39 2c 30 2e 30 32 33 35 32 39 34 31 33 36 33 35 2c 31 5d 2c 22 69 78 22 3a 33 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 34 7d 2c 22 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 35 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22 6c 6a 22 3a 31 2c 22 6d 6c 22 3a 34 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 53 74 72 6f 6b 65 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 2c 30 2e 37 36 38 36 32 37 35 31 30 38 31 39 2c 30 2e 30 30 37 38 34 33 31 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a
                                                                                                                                                                                                                Data Ascii: 117647059,0.023529413635,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":15,"ix":5},"lc":1,"lj":1,"ml":4,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"fl","c":{"a":0,"k":[1,0.768627510819,0.007843137255,1],"ix":4},"o":
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC13046INData Raw: 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 33 22 2c 22 6e 70 22 3a 33 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 32 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c
                                                                                                                                                                                                                Data Ascii: ":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 3","np":3,"cix":2,"bm":0,"ix":2,"mn":"ADBE Vector Group","hd":false},{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.44978076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC538OUTGET /api/v1/market-cap HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                X-Matched-Path: /api/v1/market-cap
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::iad1::9jhqt-1728598976526-9a536f0ea0da
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC78INData Raw: 34 38 0d 0a 7b 22 6d 61 72 6b 65 74 43 61 70 22 3a 37 35 39 30 37 36 38 31 2e 37 32 34 33 34 31 38 32 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 54 32 32 3a 31 35 3a 34 31 2e 32 35 31 5a 22 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 48{"marketCap":75907681.72434182,"lastUpdated":"2024-10-10T22:15:41.251Z"}
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.44978176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC642OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji1.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143441
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="fomoji1.webp"
                                                                                                                                                                                                                Content-Length: 9822
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/fomoji1.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::psbvl-1728598976532-26f08e3db695
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4b764b67c34c01cfbd27037d24ebe452
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2372INData Raw: 52 49 46 46 56 26 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFV&WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC899INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4744INData Raw: ab 37 b0 9f 30 df ca 3f c1 fe c8 fb ca ff a0 fd 94 f7 5b fe 63 d4 03 fb 57 fb af 4d 7f 61 df dc af 61 4f e3 9f e6 3d 38 bf 6d 7e 10 3f b0 7f c7 fd c2 f8 18 fd 99 ff ff ec 01 e8 01 d4 3f d7 7f f0 7d c2 ff 9d f1 27 cb 3f bf 73 f1 ca 9d a6 7f 2b fb f1 fb 7f 5c bf d2 f7 e3 f2 bf fb af 50 ef 6b ff 8c df 5d b5 df f1 bd 42 3d cb fb 8f fb ff ef 1e b6 df 5f e7 1f d8 5e 5c ef 0d 8f 40 f6 09 fc f5 e8 49 ff 4f fa af f4 7e ac fe a1 ff e3 fe a7 e0 47 f9 df f7 1f 4c 3f 64 bf b9 7e cb bf b6 e5 ef 4e 47 3d 48 43 83 42 3b b4 8f 23 9e a4 21 c1 a1 1d da 47 90 15 6c e0 c3 c5 0a 3c 8e 7a 90 37 17 8a ce 3f f8 d6 ed 6c 9b f7 7b 95 08 4a 42 4b 2e 8d 76 23 ca 34 60 b5 a5 ae 78 38 34 22 fd d7 8d f7 1f 86 66 92 77 95 b5 7a a6 96 ed cc 55 2b 66 fc d6 33 b0 5d 83 20 50 a3 64 83 7f e2
                                                                                                                                                                                                                Data Ascii: 70?[cWMaaO=8m~??}'?s+\Pk]B=_^\@IO~GL?d~NG=HCB;#!Gl<z7?l{JBK.v#4`x84"fwzU+f3] Pd
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC1807INData Raw: bc e2 83 39 ca 59 60 eb a8 48 ef 75 c3 0b 3a 97 10 23 5e bf b8 81 c9 5d c6 95 41 c8 a4 2b 59 99 33 65 1e c3 48 9c 34 a4 32 e1 bb 0a 5e 99 8a fa a4 d3 6f 7e f1 1b 19 4e ae bc 87 b4 b6 a5 d0 bb 96 0d 38 eb 99 c1 3d 25 eb db d8 c9 7e 59 b1 78 75 1f c0 80 f2 f8 f4 4a 5f fe f0 5d 11 55 e3 ba da fc ab 22 3a d1 da f8 5a 2c 3b 3c ec 1a fb ef b7 ab c9 6b e5 ef 8e cb 5f c8 c3 fc 99 b2 14 38 ba a9 1b 46 07 99 8b ea 43 54 15 87 5f ce 85 55 fd 4e 8b 9d b4 b4 67 4f d0 b0 63 1d 03 25 95 e8 eb fa 8e 9d 31 f4 4e ef 04 5b f8 cd bf 27 cc 4c fb 0a c6 6e 40 6c 38 3d 89 ea 59 f5 20 af f5 c3 61 5c 59 cc 90 a5 20 f0 5c 30 6c 6e 2e 3d 51 e3 f4 c3 60 77 5b 42 26 9f 8f f8 52 0f 17 a3 3f a1 38 9d 87 52 be d8 93 b8 e2 ed 8e 80 09 d9 a6 f2 4b 07 3c 95 13 ca 75 ab 1c be e4 b6 96 76 c5
                                                                                                                                                                                                                Data Ascii: 9Y`Hu:#^]A+Y3eH42^o~N8=%~YxuJ_]U":Z,;<k_8FCT_UNgOc%1N['Ln@l8=Y a\Y \0ln.=Q`w[B&R?8RK<uv


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.44978276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC657OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fpsychedelics_anonymous.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2607326
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="psychedelics_anonymous.webp"
                                                                                                                                                                                                                Content-Length: 7132
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 10 Sep 2024 18:07:30 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/psychedelics_anonymous.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::67xfs-1728598976736-1657ddf920f0
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4a09c64370b6ae2937d6ca47bda7bdfd
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2372INData Raw: 52 49 46 46 d4 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC869INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC3891INData Raw: 6d b7 f3 01 fb 09 eb 59 e8 93 fb bf a8 07 f4 fe a3 6f 40 0f d8 0e b5 3f ed 7f f7 32 7b bd 4f 37 af 9d 9e ea 66 c5 fc 3f 3e f8 e2 f1 a6 fb 97 96 4f 47 8d 26 3f 53 e8 aa 45 fd 1e 2b 74 94 50 1b 6e e5 7e 42 06 e8 bd f9 06 fa ed 09 54 3a 55 5c 16 46 19 8a 64 47 9d 22 d7 dc 02 4e ee 89 9d 27 05 82 c8 c4 4d 57 e2 24 10 65 7d 14 f9 9e 54 8e b8 d1 cc 85 10 83 18 3e 6f b4 4e f3 b4 d1 5e d8 20 7f 92 d6 2e a8 ed 92 95 22 54 48 94 cd 33 62 02 26 51 14 6d ad e0 9c 33 d5 3e d8 da 9d a5 f8 e3 e6 dc b7 75 9e 5f 14 2c 9f 4b 48 0d 77 bc 0a a0 cf 61 50 0d e0 0a 4e 7e a2 5e e3 c8 a0 7b 4e 6e 66 31 79 24 01 d2 7e 64 b7 54 5b 0e 8e 52 5a 26 5a 52 fc 6d 8c 75 ca 94 2d c5 09 d9 58 45 b8 d6 cd 4f 33 e0 64 fa 86 d6 89 ef f5 50 45 76 0f 7b 63 d7 2f 47 0b 33 b7 4a 35 81 12 45 df af
                                                                                                                                                                                                                Data Ascii: mYo@?2{O7f?>OG&?SE+tPn~BT:U\FdG"N'MW$e}T>oN^ ."TH3b&Qm3>u_,KHwaPN~^{Nnf1y$~dT[RZ&ZRmu-XEO3dPEv{c/G3J5E


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.44978376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC640OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fdegod.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143441
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="degod.webp"
                                                                                                                                                                                                                Content-Length: 13338
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/degod.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::znswx-1728598976761-64651122d103
                                                                                                                                                                                                                X-Vercel-Imgsrc: 89b90c20b8bbccef96e28cd09df38b73
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2372INData Raw: 52 49 46 46 12 34 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF4WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC902INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4744INData Raw: ff b1 ea 0b f9 df f7 8f fc 3f e5 fd e3 7f d7 7e be 7b 99 fe f5 fe df fe 7f f7 7f f2 1f 20 1f d1 ff c4 7f df f6 b7 ff 8d ec 2b fe 37 fd f7 ff 4f 70 5f e7 1f db ff f0 fa e9 fe e1 fc 14 ff 61 ff 81 fb 63 ff 3f e4 4b f6 23 ff 4f e7 ff c8 07 fe ff 50 0f fc 1e a0 1e a2 f1 1b e0 87 de bc 17 fc ff eb 9f df f9 a7 62 0e d1 3e b9 3f 07 d7 9f f7 3d e3 f0 08 f6 47 fb 9d e4 50 05 fa 67 f7 5f 37 0f b0 f3 3f ed 1f b0 07 f3 af ed ff ef bd 78 ff b1 e1 09 f8 2f f8 be c0 9f d3 bf bc 7f dc f6 85 ff 3f c9 6f ed 5f ef bd 84 7f 61 ff ed fa f0 fb 37 fd df f6 69 fd b8 37 bf 8a ac eb ce 2d d7 6e 5f 55 67 5e 71 6e bb 72 fa ab 3a f0 8f 6a 6a 8f fd cc 5c da 98 9d 5f c4 67 0a e3 f4 fa bd 67 fb 39 2f f2 cb 69 71 d8 61 35 92 75 db 97 d5 54 63 07 42 f8 9a 7f bb e9 8c 85 f7 21 97 81 35 1d
                                                                                                                                                                                                                Data Ascii: ?~{ +7Op_ac?K#OPb>?=GPg_7?x/?o_a7i7-n_Ug^qnr:jj\_gg9/iqa5uTcB!5
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC5320INData Raw: 64 ce 9d 94 9b db 57 0e 15 ec fd cb 7e c5 ba 40 01 ea 0a f3 97 99 4f e4 24 31 d6 e0 ab 99 e5 e1 f4 ed ba a0 88 a7 f2 e3 c2 3d 3d 5e e1 c8 07 d9 f3 55 57 8d 0a ec 7b 19 e9 d9 87 d4 f5 b3 b7 6c 79 88 a4 27 9b 57 f1 e4 19 7d 65 a2 b5 fb 25 31 b5 1b 59 ea 16 14 4d 44 a0 fc 26 37 e6 16 a4 54 fa 28 ad 9e a8 92 dd 33 2d 54 f6 37 c1 60 02 15 9b 2e bf 78 29 23 ef 56 09 b4 99 5d 3c 84 55 a9 30 19 23 5e 29 cb 28 bc f3 92 b2 0d 98 1c 0e 28 8f a9 0b 9b 83 f8 1a 09 73 cf ef e7 5f 8e 18 ff f8 be 5b 8b e3 a0 0a e7 38 bd ba 94 65 0d 14 30 c2 65 98 c8 94 6f d3 a5 89 2a e6 0b 02 62 ca 14 85 ba f2 95 1e 56 60 ff 31 2c 38 7f 70 df c6 48 e2 6a e4 35 3d 23 05 8b ec 72 50 08 0a a7 5b 5d df 40 5b 19 e3 7d f2 c0 3b 57 86 a4 fd 7d 3c 2d 88 c1 10 22 6c ca 1e 43 42 9f 28 ca 57 de 2f
                                                                                                                                                                                                                Data Ascii: dW~@O$1==^UW{ly'W}e%1YMD&7T(3-T7`.x)#V]<U0#^)((s_[8e0eo*bV`1,8pHj5=#rP[]@[};W}<-"lCB(W/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.44978476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC641OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fpuppet.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143441
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="puppet.webp"
                                                                                                                                                                                                                Content-Length: 8744
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:56 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:54 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/puppet.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::7gkxn-1728598976934-d0a765615624
                                                                                                                                                                                                                X-Vercel-Imgsrc: 37f0b9e1501690d849966855e66b7dab
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC2372INData Raw: 52 49 46 46 20 22 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF "WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC901INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC4744INData Raw: e7 91 fb 01 ee d3 cc 1f f4 2f ef 9f b5 3e f3 3f e7 3f e5 ff bd f7 3b fe 2b fc d7 b0 07 f4 df f0 df fd fb 0a fd 03 3f 94 7f 9d ff db eb c1 fb 99 f0 95 fd 77 fe 5f ee 57 b5 bf ff ff 60 0f ff fe a0 1c 34 9f e7 bb 82 e8 d7 f8 7c c9 c9 d7 7f 7f 95 9a 84 7b 0f 7b 2c 01 f7 53 ce fd 5d 63 60 f3 09 a8 83 3c c2 0b e2 25 4d e5 8b e2 25 4d 5d dc 59 0b 97 93 94 3f 22 88 d9 a3 35 71 02 4d 3c aa 2a b7 12 21 8a 60 8f 13 b4 79 7d c4 fb e1 34 91 dc a5 de 97 0a 5e 3e b4 ff 23 f2 dc 62 64 87 d5 d2 4e 0d 7e 50 eb 84 17 c4 2d f3 dd 09 d4 15 19 7c 77 44 95 21 7a bf 95 d4 b3 ef 84 17 74 13 d8 b3 4b 33 71 ee 75 54 02 99 f9 90 80 fb b2 e2 86 e4 fe 9d 80 b2 e8 0b 0f 71 29 b5 b1 86 b3 2e c8 c6 15 d8 8c e8 a8 ff 59 88 b7 1e a2 ef a8 78 7e 7b 86 c6 25 d9 b1 37 67 9c 8c 56 17 21 85 76
                                                                                                                                                                                                                Data Ascii: />??;+?w_W`4|{{,S]c`<%M%M]Y?"5qM<*!`y}4^>#bdN~P-|wD!ztK3quTq).Yx~{%7gV!v
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC727INData Raw: c9 55 34 a1 52 67 42 00 12 22 e3 41 0e a0 9b 34 99 36 4b bf 34 ca a6 ca f4 95 74 c1 bd 85 cb 8b fd 12 2f 14 4c 94 3f 44 21 1a 02 df 1b 14 0c f4 92 de d6 a5 16 a9 05 79 ee 2d 40 c6 98 55 d9 21 90 28 f7 18 28 c9 b4 cb 89 7a d6 32 c7 8c 74 53 13 e3 bd 81 44 94 fe f7 4c 62 1e 93 5c d2 8a b8 43 65 ca 3d 5a e9 66 05 e8 88 29 1e ce 03 61 a4 82 da e1 1f ee f5 a5 0e fd 1c 86 58 04 c5 a0 79 3d 51 21 83 76 bb fa 56 a7 5e da ca 79 da d7 da 71 51 5c 79 f4 c2 cf 8b da 65 b3 8b da dd c9 03 8d 9f 77 43 b0 b2 69 a2 da 33 db a6 cb 54 64 9c 2a d7 e1 3c 0a ee 04 cc 14 23 08 8e 89 3a 83 11 91 af ff 42 64 f3 09 9a d5 12 3c 9c 7b a0 ef f6 f7 ee 2c c3 2a 17 a3 39 43 72 3d e3 97 14 72 6e 05 e6 e0 bc 50 87 60 76 a8 74 81 54 89 9d 75 00 2f 3f f9 8c 17 6e c6 81 f8 93 f0 f1 64 ad 28
                                                                                                                                                                                                                Data Ascii: U4RgB"A46K4t/L?D!y-@U!((z2tSDLb\Ce=Zf)aXy=Q!vV^yqQ\yewCi3Td*<#:Bd<{,*9Cr=rnP`vtTu/?nd(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.44978776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:56 UTC487OUTGET /_next/static/chunks/f40a0840-d8bd932c63dfb133.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8595
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="f40a0840-d8bd932c63dfb133.js"
                                                                                                                                                                                                                Content-Length: 343712
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Etag: "88753dccafa18602b910daf081d856ed"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/f40a0840-d8bd932c63dfb133.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::65c4f-1728598977052-2a79bfda29f0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 31 5d 2c 7b 31 31 30 36 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 4a 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 6c 61 79 65 72 7d 7d 29 3b 76 61 72 20 72 65 61 63 74 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[161],{1106:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTE
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC974INData Raw: 69 73 7d 29 2c 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 61 3b 29 74 72 79 7b 69 66 28 69 3d 31 2c 73 26 26 28 72 3d 32 26 6e 5b 30 5d 3f 73 2e 72 65 74 75 72 6e 3a 6e 5b 30 5d 3f 73 2e 74 68 72 6f 77 7c 7c 28 28 72 3d 73 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 72 3d 72 2e 63 61 6c 6c 28 73 2c 6e 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 72 3b 73 77 69 74 63 68 28 73 3d 30 2c 72 26 26
                                                                                                                                                                                                                Data Ascii: is}),n;function o(n){return function(o){return function(n){if(i)throw TypeError("Generator is already executing.");for(;a;)try{if(i=1,s&&(r=2&n[0]?s.return:n[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,n[1])).done)return r;switch(s=0,r&&
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: 20 65 5b 69 5d 7d 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 69 29 2c 74 5b 73 5d 3d 65 5b 69 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 7c 7c 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 28 65 2c 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 61 6c 75 65 73 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 69 3d 65 26 26
                                                                                                                                                                                                                Data Ascii: e[i]}})}:function(t,e,i,s){void 0===s&&(s=i),t[s]=e[i]};function __exportStar(t,e){for(var i in t)"default"===i||Object.prototype.hasOwnProperty.call(e,i)||__createBinding(e,t,i)}function __values(t){var e="function"==typeof Symbol&&Symbol.iterator,i=e&&
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC5930INData Raw: 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 74 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 48 72 65 66 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 54 61 67 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 69 3d 30 3b 69 3c 72 3b 69 2b 3d 31 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 73 3d 74 5b 69 5d 2e 70 72 6f 74 6f 74 79 70 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                Data Ascii: tLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,s,r=t.length;for(i=0;i<r;i+=1)for(var n in s=t[i].prototype)Object.prototy
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC7116INData Raw: 73 7d 2c 73 65 74 44 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 3d 74 7d 2c 67 65 74 44 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 66 61 75 6c 74 43 75 72 76 65 53 65 67 6d 65 6e 74 73 7d 2c 73 65 74 49 64 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 64 50 72 65 66 69 78 24 31 3d 74 7d 2c 67 65 74 49 64 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 64 50 72 65 66 69 78 24 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4e 53 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: s},setDefaultCurveSegments=function(t){defaultCurveSegments=t},getDefaultCurveSegments=function(){return defaultCurveSegments},setIdPrefix=function(t){idPrefix$1=t},getIdPrefix=function(){return idPrefix$1};function createNS(t){return document.createEleme
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC8302INData Raw: 69 6c 6c 52 65 63 74 28 30 2c 30 2c 31 2c 31 29 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 2b 3d 31 2c 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 49 6d 61 67 65 73 26 26 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 2b 3d 31 2c 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 3d 3d 3d 74 68 69 73 2e 74
                                                                                                                                                                                                                Data Ascii: illRect(0,0,1,1),t}();function e(){this.loadedAssets+=1,this.loadedAssets===this.totalImages&&this.loadedFootagesCount===this.totalFootages&&this.imagesLoadedCb&&this.imagesLoadedCb(null)}function i(){this.loadedFootagesCount+=1,this.loadedAssets===this.t
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC6676INData Raw: 61 75 74 6f 70 6c 61 79 22 29 2e 76 61 6c 75 65 3b 69 2e 61 75 74 6f 70 6c 61 79 3d 22 66 61 6c 73 65 22 21 3d 3d 6e 2c 69 2e 6e 61 6d 65 3d 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 6e 61 6d 65 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 6e 61 6d 65 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 6e 61 6d 65 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 6e 61 6d 65 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 6e 61 6d 65 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 6e 61 6d 65 22 29 2e 76 61 6c 75 65 3a 22 22 2c 22 66 61 6c 73 65 22 3d 3d 3d 28 73 2e 67 65 74 4e
                                                                                                                                                                                                                Data Ascii: autoplay").value;i.autoplay="false"!==n,i.name=s.getNamedItem("data-name")?s.getNamedItem("data-name").value:s.getNamedItem("data-bm-name")?s.getNamedItem("data-bm-name").value:s.getNamedItem("bm-name")?s.getNamedItem("bm-name").value:"","false"===(s.getN
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC10674INData Raw: 6c 75 65 28 65 29 2c 69 26 26 28 74 68 69 73 2e 73 65 74 43 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65 56 61 6c 75 65 28 65 29 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 63 6f 6d 70 6c 65 74 65 22 29 29 7d 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 6a 75 73 74 53 65 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 70 6c 61 79 43 6f 75 6e 74 3d 30 2c 74 5b 31 5d 3c 74 5b 30 5d 3f 28 74 68 69 73 2e 66 72 61 6d 65 4d 6f 64 69 66 69 65 72 3e 30 26 26 28 74 68 69 73 2e 70 6c 61 79 53 70 65 65 64 3c 30 3f 74 68 69 73 2e 73 65 74 53 70 65 65 64 28 2d 74 68 69 73 2e 70 6c 61 79 53 70 65 65 64 29 3a 74 68 69 73 2e 73 65 74 44 69 72 65 63 74 69 6f 6e 28 2d 31
                                                                                                                                                                                                                Data Ascii: lue(e),i&&(this.setCurrentRawFrameValue(e),this.pause(),this.trigger("complete"))}},AnimationItem.prototype.adjustSegment=function(t,e){this.playCount=0,t[1]<t[0]?(this.frameModifier>0&&(this.playSpeed<0?this.setSpeed(-this.playSpeed):this.setDirection(-1
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC11860INData Raw: 74 5b 30 5d 2c 74 5b 31 5d 2c 69 5b 30 5d 2c 69 5b 31 5d 2c 74 5b 30 5d 2b 61 5b 30 5d 2c 74 5b 31 5d 2b 61 5b 31 5d 29 26 26 65 28 74 5b 30 5d 2c 74 5b 31 5d 2c 69 5b 30 5d 2c 69 5b 31 5d 2c 69 5b 30 5d 2b 6f 5b 30 5d 2c 69 5b 31 5d 2b 6f 5b 31 5d 29 26 26 28 67 3d 32 29 3b 76 61 72 20 62 3d 6e 65 77 20 73 28 67 29 3b 66 6f 72 28 66 3d 61 2e 6c 65 6e 67 74 68 2c 6c 3d 30 3b 6c 3c 67 3b 6c 2b 3d 31 29 7b 66 6f 72 28 64 3d 63 72 65 61 74 65 53 69 7a 65 64 41 72 72 61 79 28 66 29 2c 75 3d 6c 2f 28 67 2d 31 29 2c 6d 3d 30 2c 70 3d 30 3b 70 3c 66 3b 70 2b 3d 31 29 63 3d 62 6d 50 6f 77 28 31 2d 75 2c 33 29 2a 74 5b 70 5d 2b 33 2a 62 6d 50 6f 77 28 31 2d 75 2c 32 29 2a 75 2a 28 74 5b 70 5d 2b 61 5b 70 5d 29 2b 33 2a 28 31 2d 75 29 2a 62 6d 50 6f 77 28 75 2c 32
                                                                                                                                                                                                                Data Ascii: t[0],t[1],i[0],i[1],t[0]+a[0],t[1]+a[1])&&e(t[0],t[1],i[0],i[1],i[0]+o[0],i[1]+o[1])&&(g=2);var b=new s(g);for(f=a.length,l=0;l<g;l+=1){for(d=createSizedArray(f),u=l/(g-1),m=0,p=0;p<f;p+=1)c=bmPow(1-u,3)*t[p]+3*bmPow(1-u,2)*u*(t[p]+a[p])+3*(1-u)*bmPow(u,2
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC10234INData Raw: 69 73 2e 5f 6c 65 6e 67 74 68 7d 3b 76 61 72 20 66 61 63 74 6f 72 79 2c 73 68 61 70 65 50 6f 6f 6c 3d 28 66 61 63 74 6f 72 79 3d 70 6f 6f 6c 46 61 63 74 6f 72 79 28 34 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 68 61 70 65 50 61 74 68 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 2e 5f 6c 65 6e 67 74 68 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 3b 65 2b 3d 31 29 70 6f 69 6e 74 50 6f 6f 6c 2e 72 65 6c 65 61 73 65 28 74 2e 76 5b 65 5d 29 2c 70 6f 69 6e 74 50 6f 6f 6c 2e 72 65 6c 65 61 73 65 28 74 2e 69 5b 65 5d 29 2c 70 6f 69 6e 74 50 6f 6f 6c 2e 72 65 6c 65 61 73 65 28 74 2e 6f 5b 65 5d 29 2c 74 2e 76 5b 65 5d 3d 6e 75 6c 6c 2c 74 2e 69 5b 65 5d 3d 6e 75 6c 6c 2c 74 2e 6f 5b 65 5d 3d 6e 75 6c 6c 3b 74 2e 5f 6c
                                                                                                                                                                                                                Data Ascii: is._length};var factory,shapePool=(factory=poolFactory(4,function(){return new ShapePath},function(t){var e,i=t._length;for(e=0;e<i;e+=1)pointPool.release(t.v[e]),pointPool.release(t.i[e]),pointPool.release(t.o[e]),t.v[e]=null,t.i[e]=null,t.o[e]=null;t._l


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.44978523.60.203.209443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                Cache-Control: public, max-age=152566
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.44978876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC642OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fpepenal.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143441
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="pepenal.webp"
                                                                                                                                                                                                                Content-Length: 7664
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/pepenal.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::c9xwn-1728598977195-13cc66668960
                                                                                                                                                                                                                X-Vercel-Imgsrc: ae51ac96640bd48b816aa6d710eba02c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 e8 1d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC899INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4393INData Raw: fa dd ef 93 d1 cf f5 4f 40 9f cd bf a7 7e cf fb b8 7f ba fd 97 f7 31 fd a7 d4 03 fa f7 f8 4f ff fe b5 be cb 9f d0 3f ee 7b 0c ff 24 ff 41 ff ff d7 2b f6 d3 e1 93 fa c7 fe 2f db 2f 6a 2f ff f9 d1 5f ee 3d 59 74 b7 cd 3b 34 5c 4b fb 2f 3c bf d0 5e 92 70 fe 0f b9 79 e0 d7 1e 5d cc 7e 83 1e 92 65 6c 53 f3 01 07 b8 9d 21 81 27 47 9b d0 40 a8 76 5f ee 2a 2d aa 61 7d 34 0b ab 7b d7 b3 56 58 e4 dd fa 7a a5 6f ed 01 f8 17 fe 59 83 e6 51 5e 76 9f 44 15 1d 14 b5 4b e4 5a 74 c3 99 9b 03 02 ef 2f 10 91 46 82 c9 10 71 d0 e7 e2 54 4b ff f4 93 f6 4f 59 a4 c5 ea 5d 26 ac e0 29 43 2c c2 3e 4f af c6 5b cc 0b 85 64 68 6f 01 dd a1 69 a5 ce db 9e e9 0e 97 09 f2 b1 f1 40 25 74 c0 26 0e db e8 bb f2 95 5d ac b9 ab 6a 24 61 84 b4 86 3c 91 a7 c3 4d 99 a3 f1 52 26 16 d5 17 fd 9c 21
                                                                                                                                                                                                                Data Ascii: O@~1O?{$A+//j/_=Yt;4\K/<^py]~elS!'G@v_*-a}4{VXzoYQ^vDKZt/FqTKOY]&)C,>O[dhoi@%t&]j$a<MR&!


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.44978976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC645OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fbasedangel.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143441
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="basedangel.webp"
                                                                                                                                                                                                                Content-Length: 16240
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/basedangel.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::pgm6q-1728598977213-340e731af09b
                                                                                                                                                                                                                X-Vercel-Imgsrc: 2f7eadbd301f626c893fb9a845e44493
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 68 3f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFh?WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC892INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: cb fa e7 d7 63 f7 4b d4 ef ec 7f ec 17 ba cf fc 7f db 8f 7a 9f de 3f dc 7b 04 7f 68 ff 5f d6 f9 e8 5b fc eb fc cf a7 3f b3 3f f5 cf fa 1f b8 de d7 df ff fd 80 3f ff e6 63 71 ff f5 1e 15 f9 67 f8 67 bb be ca f9 33 ed 0b 52 0f 9c fe 46 fe 27 f8 ff 6b df d2 78 37 f2 fb fd cf 51 4f 70 ff c3 df f3 b8 de 81 de f9 7e 23 c1 17 58 9f 1c 7b 02 fe b9 7a 85 e2 19 41 1f d7 1e ae bf ed f9 a5 fb 03 d8 57 f6 2f ae 37 a3 df ed 8a 90 89 dc a5 26 ce d1 0d 8c 37 24 0d c9 e5 26 18 2f 97 63 c4 21 e9 10 b7 65 ed f4 d3 8d 87 58 7a d1 6c a2 47 e6 68 1a 9d 37 39 47 98 5f 88 23 d9 a5 f8 b9 79 c5 ad be 34 91 1d a2 59 b3 7c 6d fa f1 42 57 50 d2 00 94 d2 00 29 da 47 cb 0a 92 8a 21 a3 0f 40 a0 f1 bc 92 79 45 3b 2d 3a 24 65 52 2d f2 c7 09 b3 66 39 a8 82 e9 c6 1d 24 ec 19 4e d4 21 d2 64
                                                                                                                                                                                                                Data Ascii: cKz?{h_[???cqgg3RF'kx7QOp~#X{zAW/7&7$&/c!eXzlGh79G_#y4Y|mBWP)G!@yE;-:$eR-f9$N!d
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC5930INData Raw: 4c 08 7a cd ea 0c 31 2c f3 fa 1d fc 09 a8 13 57 94 19 a6 81 8c a3 82 b5 3a af 69 b3 2b 3d 5f 26 62 6f 4b ad e1 54 62 18 ce 74 89 c0 13 a3 da 29 8c 41 fe 99 d1 9e ed 66 38 a6 39 6c 1f 8f 29 96 d0 01 c1 71 80 c2 9d f9 ad 44 a6 64 2a 16 ed f7 b1 48 59 52 15 ec 29 5a c2 09 16 70 9c 41 67 c5 85 1d 14 a7 5b 9e 33 e5 db 8d ca fb d1 f2 ef be d7 ff 8c 27 1b f0 b0 9e 86 7f 97 db 31 f0 2f 95 c1 4b 83 2b a8 37 0a f0 60 53 5e 71 68 5a 93 e5 33 e7 f7 e0 98 bf 79 04 fe e9 9d 36 0b 2d c6 be f8 c9 20 a7 64 01 c0 5b 31 49 f3 6f 5b 23 32 46 95 22 32 3b 68 1d b8 49 6e c3 16 d1 77 57 0f 6d 6f 17 33 d3 17 18 1f cf bf 62 c7 14 81 9f 00 89 af 7e 72 5c 9e 3a ab e6 d8 ee 1e 3a 0f ed 7e 8b 20 e6 32 9a 59 0d 3e db e4 fd 5e 14 e0 88 a6 78 f3 86 d6 55 8d 99 da ff d2 ac 42 12 cb 99 da
                                                                                                                                                                                                                Data Ascii: Lz1,W:i+=_&boKTbt)Af89l)qDd*HYR)ZpAg[3'1/K+7`S^qhZ3y6- d[1Io[#2F"2;hInwWmo3b~r\::~ 2Y>^xUB
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2302INData Raw: ed 2f 83 c3 69 43 cb 6f 64 9b f1 77 63 9b c2 07 de 79 e9 c4 eb 66 47 77 57 7e fc fc 47 e1 37 b5 f0 31 c8 f7 ad 0f df 43 28 3d ba ed 02 26 d0 42 d9 f8 9e 42 c7 b6 f8 c9 fb 21 ae 04 a0 30 d8 23 19 cd 44 f2 61 b2 94 b8 8d 19 b9 dc 79 c3 d4 56 de 87 8e bc 0d a1 fb 7c 2e 74 52 8c fc b1 d5 57 a2 2a aa 89 cd 80 f3 2c 39 b7 38 cc 72 82 c9 25 7d 57 b9 41 5a 7b ad 0d 57 ee e2 8f 68 49 89 81 79 de ad 40 96 42 01 cf 3c 81 af 0e fc 13 b5 1d 5a b1 18 e2 75 ea e0 29 e9 5d 2b 4c d9 6a 43 5c a4 67 05 7f d1 ab f5 d9 9a 21 91 f1 f6 a1 50 12 ff 41 1d c4 a1 3b 69 a3 6a ae de 8b ec 4c fb 68 d7 51 1e 28 99 53 0c b6 b7 dc 61 86 81 ed c2 59 5c a6 22 13 83 9d aa e7 84 a9 3b a7 8e 7c 0d f2 31 42 9c 51 a9 21 2e ad 28 9e e2 e1 81 f0 36 cc 62 bb ee 66 67 1d 63 08 9d 3d 87 bf 6c 11 42
                                                                                                                                                                                                                Data Ascii: /iCodwcyfGwW~G71C(=&BB!0#DayV|.tRW*,98r%}WAZ{WhIy@B<Zu)]+LjC\g!PA;ijLhQ(SaY\";|1BQ!.(6bfgc=lB


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                48192.168.2.44979176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC487OUTGET /_next/static/chunks/app/page-a783d5c154d491f5.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8595
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="page-a783d5c154d491f5.js"
                                                                                                                                                                                                                Content-Length: 66188
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Etag: "ba9f11b6fa777d6ff2170089fe729af8"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/app/page-a783d5c154d491f5.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::krk4b-1728598977402-5f8c4a57bb32
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 38 33 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 33 33 33 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 31 39 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 34 30 31 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 37 32 35 35 29 29 2c 50 72 6f 6d 69 73
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{8352:function(e,t,s){Promise.resolve().then(s.bind(s,3330)),Promise.resolve().then(s.t.bind(s,194,23)),Promise.resolve().then(s.t.bind(s,4014,23)),Promise.resolve().then(s.bind(s,7255)),Promis
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC979INData Raw: 33 30 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 2d 74 6f 70 2d 30 2e 35 20 2d 74 72 61 6e 73 6c 61 74 65 2d 78 2d 31 2f 32 20 74 72 61 6e 73 66 6f 72 6d 20 70 2d 32 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 20 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 20 75 6e 64 65 72 6c 69 6e 65 20 64 65 63 6f 72 61 74 69 6f 6e 2d 5b 30 2e 35 70 78 5d 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 31 20 68 6f 76 65 72 3a 74 65 78 74 2d 6f 72 61 6e 67 65 2d 32 30 30 20 68 6f 76 65 72 3a 75 6e 64 65 72 6c 69 6e 65 20 68 6f 76 65 72 3a 64 65 63 6f 72 61 74 69 6f 6e 2d 31 22 2c 68 72 65 66 3a 6f 2e 74 52 2c
                                                                                                                                                                                                                Data Ascii: 30"}),(0,r.jsx)("a",{className:"absolute -top-0.5 -translate-x-1/2 transform p-2 text-xs font-bold tracking-wide text-secondary-foreground underline decoration-[0.5px] underline-offset-1 hover:text-orange-200 hover:underline hover:decoration-1",href:o.tR,
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 4d 65 6d 65 47 61 6c 6c 65 72 79 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 3b 76 61 72 20 72 3d 73 28 36 35 33 30 29 2c 61 3d 73 28 33 35 36 39 29 2c 69 3d 73 28 33 34 35 33 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 73 6c 6f 77 3a 74 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 61 6c 74 3a 22 42 69 6c 6c 79 20 67 6c 61 73 73 65 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 63 6e 29 28 22 68 2d 66 75 6c 6c 20 6d 61 78 2d 68 2d 34 38 20 77 2d 66 75 6c 6c 20 6d 61 78 2d 77 2d 34 38 20 61 6e 69 6d 61 74 65 2d 73 70 69 6e 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 78
                                                                                                                                                                                                                Data Ascii: ";s.r(t),s.d(t,{MemeGalleryView:function(){return S}});var r=s(6530),a=s(3569),i=s(3453);let l=e=>{let{slow:t,...s}=e;return(0,r.jsx)(i.default,{alt:"Billy glasses",className:(0,a.cn)("h-full max-h-48 w-full max-w-48 animate-spin overflow-hidden rounded-x
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC5930INData Raw: 52 3d 73 28 32 30 32 33 29 2c 7a 3d 73 28 31 37 32 33 29 2c 49 3d 73 28 31 33 35 30 29 3b 6c 65 74 20 54 3d 28 30 2c 73 28 38 37 35 30 29 2e 64 65 66 61 75 6c 74 29 28 28 29 3d 3e 73 2e 65 28 32 34 35 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 32 34 35 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 4d 65 6d 65 4d 61 73 6f 6e 72 79 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 32 34 35 5d 7d 2c 73 73 72 3a 21 31 7d 29 2c 53 3d 65 3d 3e 7b 6c 65 74 7b 6d 65 6d 65 73 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 75 72 73 6f 72 3a 69 7d 3d 65 2c 7b 74 3a 6c 7d 3d 28 30 2c 77 2e 5a 29 28 22 63 6f 6d 6d 6f 6e 22 29 2c 6e 3d 28 30 2c 52 2e 47 29 28 22 6d 64 22 29 2c 6f 3d 28 30 2c 52 2e 47 29 28 22 6c 67
                                                                                                                                                                                                                Data Ascii: R=s(2023),z=s(1723),I=s(1350);let T=(0,s(8750).default)(()=>s.e(245).then(s.bind(s,245)).then(e=>e.MemeMasonry),{loadableGenerated:{webpack:()=>[245]},ssr:!1}),S=e=>{let{memes:t,className:s,cursor:i}=e,{t:l}=(0,w.Z)("common"),n=(0,R.G)("md"),o=(0,R.G)("lg
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC7116INData Raw: 3a 22 69 63 6f 6e 22 2c 76 61 72 69 61 6e 74 3a 22 6f 75 74 6c 69 6e 65 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 4e 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 78 2e 64 65 66 61 75 6c 74 2c 7b 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 62 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 74 69 74 6c 65 29 2c 68 65 69 67 68 74 3a 22 35 36 22 2c 73 72 63 3a 65 2e 73 72 63 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 2c 77 69 64 74 68 3a 22 38 30 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 67 2e 54 6f 6f 6c 74 69 70 2c 7b 64 65 6c 61 79 44 75 72 61 74 69 6f 6e 3a 33 30 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 67 2e 54 6f 6f 6c 74 69 70 54 72 69 67 67 65 72 2c 7b 61 73 43 68 69 6c 64 3a
                                                                                                                                                                                                                Data Ascii: :"icon",variant:"outline",onClick:()=>N(e),children:(0,r.jsx)(x.default,{alt:"".concat(b," ").concat(e.title),height:"56",src:e.src,style:{height:"auto"},width:"80"})}),(0,r.jsxs)(g.Tooltip,{delayDuration:300,children:[(0,r.jsx)(g.TooltipTrigger,{asChild:
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC8302INData Raw: 6e 67 22 2c 74 69 74 6c 65 3a 22 52 65 64 22 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 32 30 34 2f 31 31 36 7d 2c 7b 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 73 74 69 63 6b 65 72 73 2f 6f 6d 62 2f 6f 6d 62 2d 62 6c 75 65 2e 70 6e 67 22 2c 74 69 74 6c 65 3a 22 42 6c 75 65 22 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 32 30 34 2f 31 31 36 7d 5d 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 4f 72 64 69 6e 61 6c 4d 61 78 69 42 69 7a 22 7d 2c 7b 74 69 74 6c 65 3a 22 4f 72 64 69 6e 6f 6f 6b 69 73 22 2c 73 74 69 63 6b 65 72 73 3a 5b 7b 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 73 74 69 63 6b 65 72 73 2f 6f 72 64 69 6e 6f 6f 6b 69 73 2f 6f 72 64 69 6e 6f 6f 6b 69 73 2e 70 6e 67 22 2c 74 69 74 6c 65 3a 22 4f 72 69 67 69 6e 61 6c 22 2c 61 73 70 65 63 74 52 61 74
                                                                                                                                                                                                                Data Ascii: ng",title:"Red",aspectRatio:204/116},{src:"/images/stickers/omb/omb-blue.png",title:"Blue",aspectRatio:204/116}],url:"https://x.com/OrdinalMaxiBiz"},{title:"Ordinookis",stickers:[{src:"/images/stickers/ordinookis/ordinookis.png",title:"Original",aspectRat
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC6676INData Raw: 6c 65 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 46 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 69 6e 64 4f 6e 65 28 22 23 6f 76 65 72 6c 61 79 2d 22 2e 63 6f 6e 63 61 74 28 57 29 29 3b 73 26 26 28 41 2e 63 75 72 72 65 6e 74 2e 6e 6f 64 65 73 28 5b 73 5d 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 2e 63 75 72 72 65 6e 74 2e 67 65 74 4c 61 79 65 72 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 62 61 74 63 68 44 72 61 77 28 29 29 7d 7d 2c 5b 57 2c 5a 5d 29 2c 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 65 73 29 2c 65 73 28 29 2c 28 29 3d 3e 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76
                                                                                                                                                                                                                Data Ascii: let s=null===(e=F.current)||void 0===e?void 0:e.findOne("#overlay-".concat(W));s&&(A.current.nodes([s]),null===(t=A.current.getLayer())||void 0===t||t.batchDraw())}},[W,Z]),(0,o.useEffect)(()=>(window.addEventListener("resize",es),es(),()=>window.removeEv
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC10674INData Raw: 2c 2e 2e 2e 61 7d 29 7d 29 3b 6a 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6b 2e 6d 59 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3b 6c 65 74 20 4e 3d 78 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 2d 62 20 70 78 2d 33 22 2c 22 63 6d 64 6b 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 22 3a 22 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2e 47 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 32 20 68 2d 34 20 77 2d 34 20 73 68 72 69 6e 6b 2d 30 20 6f 70 61 63 69 74 79 2d 35 30 22 2c 69
                                                                                                                                                                                                                Data Ascii: ,...a})});j.displayName=k.mY.displayName;let N=x.forwardRef((e,t)=>{let{className:s,...n}=e;return(0,r.jsxs)("div",{className:"flex items-center border-b px-3","cmdk-input-wrapper":"",children:[(0,r.jsx)(a.G,{className:"mr-2 h-4 w-4 shrink-0 opacity-50",i
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC9166INData Raw: 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 4a 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 66 28 22 70 72 6f 66 69 6c 65 47 65 6e 65 72 61 74 6f 72 2e 6c 61 62 65 6c 2e 67 6c 61 73 73 65 73 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 51 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 41 2c 7b 2e 2e 2e 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 22 2c 64 69 73 61 62 6c 65 64 3a 21 4e 2c 65 6d 70 74 79 4d 65 73 73 61 67 65 3a 66 28 22 70 72 6f 66 69 6c 65 47 65 6e 65 72 61 74 6f 72 2e 65 6d 70 74 79 2e 67 6c 61 73 73 65 73 22 29 2c 69 63 6f 6e 3a 6c 2e 64 7a 63 2c 69 74 65 6d 73 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 6f 76 65 72 6c 61 79 73 29 26 26 76 6f
                                                                                                                                                                                                                Data Ascii: ildren:[(0,r.jsx)(J,{hidden:!0,children:f("profileGenerator.label.glasses")}),(0,r.jsx)(Q,{children:(0,r.jsx)(A,{...s,className:"w-full",disabled:!N,emptyMessage:f("profileGenerator.empty.glasses"),icon:l.dzc,items:null!==(t=null==b?void 0:b.overlays)&&vo
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC10229INData Raw: 6c 61 79 4e 61 6d 65 3b 6c 65 74 20 66 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 63 6e 29 28 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 73 70 61 63 65 2d 79 2d 31 2e 35 20 74 65 78 74 2d 63 65 6e 74 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 22 2c 74 29 2c 2e 2e 2e 73 7d 29 7d 3b 66 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 69 61 6c 6f 67 48 65 61 64 65 72 22 3b 6c 65 74 20 67 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 63 6e 29 28 22 66
                                                                                                                                                                                                                Data Ascii: layName;let f=e=>{let{className:t,...s}=e;return(0,r.jsx)("div",{className:(0,l.cn)("flex flex-col space-y-1.5 text-center sm:text-left",t),...s})};f.displayName="DialogHeader";let g=e=>{let{className:t,...s}=e;return(0,r.jsx)("div",{className:(0,l.cn)("f


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.44979276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC658OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fkobe_jobs_not_finished.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805155
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="kobe_jobs_not_finished.webp"
                                                                                                                                                                                                                Content-Length: 10668
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:02 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/kobe_jobs_not_finished.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::jb924-1728598977401-78031620db67
                                                                                                                                                                                                                X-Vercel-Imgsrc: 61cba7f85788c6a2fe26a9efd157be6c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 a4 29 00 00 57 45 42 50 56 50 38 20 98 29 00 00 90 96 00 9d 01 2a 00 01 d9 00 3e 91 3c 98 48 a5 a3 22 21 2b b8 0c a8 b0 12 09 41 b6 0b e1 02 07 b4 47 b1 b4 0c 7a 8f 3e fb 97 f9 df ed dc 78 76 67 99 0f 3a 79 cc ff 97 ea b3 fb 27 a8 1f eb e7 4c 3f 31 7f b6 9e ac 7f f4 fd 66 ff 67 f5 0f fe 97 fe ab ad 9b d0 63 cb bf f6 d7 e1 df fb 47 fe 1f 4a ec 22 0e 4d 7e d3 c2 df 2c 1e d9 f7 13 fc 1f fe 3f 85 1c a9 f6 31 fe ff a2 3f cd 7f 14 7e ab fb c7 ee cf c5 ff eb 7f ea 7e 55 7a 1f f2 6b fb ef 50 8f ca ff a1 7f a4 df b7 de 3f d6 7f d7 ff 31 ec 1d ec df d7 bf de fe 71 fb bf fd 9f fc 4f 45 3e c5 ff d2 f7 00 fe 73 fd 77 fd e7 db d7 cf 7f f3 fc 45 fe fb fe d3 f6 b3 e0 07 f9 8f f7 6f fb ff e5 3d dd 7f bb ff d9 fe bf d0 37 d4 3f f8 bf d3 7c 05 7f 38 fe df ff 87
                                                                                                                                                                                                                Data Ascii: RIFF)WEBPVP8 )*><H"!+AGz>xvg:y'L?1fgcGJ"M~,?1?~~UzkP?1qOE>swEo=7?|8
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC889INData Raw: 22 5e ba d7 be 9d ae 94 6c 35 34 30 44 99 4f ae a3 dc 2d f5 34 d3 0c 3f 7c 89 f8 df 46 79 be ef 1b d5 58 a1 e0 a4 5a d9 ac de 6c d8 07 d1 5c 72 c3 39 e9 88 32 0d eb 3e 50 70 4b 3a 2e 66 c9 4c b8 b5 8b b4 7f 3c d7 30 0d 50 fa b7 12 fa 4f cc 66 0a 6c 5d 1a 06 3f 0f 95 11 b5 3c 21 11 03 2a 0f d6 65 7a 90 27 dc 68 cc e1 9b 25 6b ad 20 94 81 0e bb 7f f0 2d 6f e6 8d c8 7b 7d 41 22 a4 9b da 19 1d 4d aa e7 1a 52 4b 2d 2c 74 45 f9 97 30 c6 69 de 6c f9 d4 2f bc 38 fc 8a 56 13 40 64 cb 78 c3 7e 8c a4 bf 54 72 08 bc 9c 72 58 47 00 ab 2e 4b 98 5e 73 30 15 df 26 c6 a5 d1 70 ff 5f 7a 38 3a 66 e9 8c 52 bf 79 e8 5e 3b 33 51 f6 63 50 11 91 81 d0 53 12 70 b1 b5 e1 6a 95 c0 73 28 27 b8 dd 50 ec f5 7e 02 f8 61 b2 cb 8f 15 8e 4b 30 1e 18 ee 04 c1 32 70 7a e5 9b d4 9e 5b f7 7f
                                                                                                                                                                                                                Data Ascii: "^l540DO-4?|FyXZl\r92>PpK:.fL<0POfl]?<!*ez'h%k -o{}A"MRK-,tE0il/8V@dx~TrrXG.K^s0&p_z8:fRy^;3QcPSpjs('P~aK02pz[
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: 49 50 5c a0 9e e3 ff b9 12 de 30 c2 94 39 fd 52 a2 61 2c 6b a1 ec cc 41 83 f1 59 67 f4 9f d7 12 ef 7f 73 df 46 32 a9 b5 8c 7d 27 79 1b 6d 96 71 88 39 4d 84 e9 f6 b9 b3 1f 65 af ba b4 23 e7 41 87 f6 1d 00 59 8e 0f 72 24 91 33 45 69 d5 8e 91 63 e0 b9 32 3f f8 1a ff 27 07 76 41 78 01 3b 93 5f e9 a6 31 c1 70 53 28 c3 ae 63 4c 5a 13 78 8f f0 32 c7 c4 25 88 87 00 75 40 c2 0e 35 4c 86 2d 51 7b 55 b3 ee 7a 07 ea 43 f6 e2 29 da 82 a4 0f 02 a3 31 f1 92 e4 24 be e1 54 e7 31 3e 8b fb 51 5b 07 32 33 af da eb 80 a0 19 5a 77 51 35 23 33 79 9d f7 d3 9a 53 e5 5b 2d 77 c6 84 eb bd 68 5b f4 df 9d a8 90 81 41 6f b0 b8 3a 6e 3f 62 66 97 5e 62 4e 23 23 07 d7 e5 a3 b3 b9 95 54 ef d2 e7 3a 66 4e a3 3b 0f 5f c0 6f de d8 92 4a 68 9e 6a 74 4f ad 9f f6 ff 94 f1 95 a6 2c cf 81 8d 67
                                                                                                                                                                                                                Data Ascii: IP\09Ra,kAYgsF2}'ymq9Me#AYr$3Eic2?'vAx;_1pS(cLZx2%u@5L-Q{UzC)1$T1>Q[23ZwQ5#3yS[-wh[Ao:n?bf^bN##T:fN;_oJhjtO,g
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2663INData Raw: 2a 1c e1 fe 68 b1 16 fa dc d3 6b 7f be 5d 86 5f 0c 64 b7 8c 8f 90 fc 03 fc 20 0d 82 25 ae d6 84 39 c7 b6 60 19 90 89 06 f9 89 bd 16 d7 71 f6 5f 8c 6a f3 7a 32 74 7b 2f d0 b4 1d 22 06 d8 c8 c3 cd 16 5f 91 3e 4e d5 35 e9 97 84 ed c0 39 a5 37 8e db 9a 99 b2 71 fa 88 98 25 1c 01 5f 6a 88 f7 12 8e 01 03 d4 67 f9 16 e6 f5 c3 69 17 24 26 af a7 fd b6 c4 aa cd 39 98 ee bd 57 cb e0 1f af 19 e3 de 30 ff 0b 6b 23 01 85 62 44 4e f7 11 7d 9e db fb e9 b0 2f 88 c7 67 df c9 0e 26 14 37 db bd ac bc 19 46 3f db 0a 5f 48 17 f4 ff c9 9b b0 f4 ec 09 18 f1 bb d0 09 12 f5 84 6d f5 fe 9b 66 3c 61 48 e9 aa 36 64 0a 27 b7 21 50 b3 25 dc 73 a7 9f 36 7a e4 a4 79 06 de 72 fb f6 d5 4b f5 fc 38 24 19 eb 7a 5a 7a 22 bf 39 4e 5f 44 8f 76 64 04 2e 97 9a 88 3c e0 9c 2c 2a a3 31 72 57 da 91
                                                                                                                                                                                                                Data Ascii: *hk]_d %9`q_jz2t{/"_>N597q%_jgi$&9W0k#bDN}/g&7F?_Hmf<aH6d'!P%s6zyrK8$zZz"9N_Dvd.<,*1rW


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.44979076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC648OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-matrix.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1796606
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-matrix.webp"
                                                                                                                                                                                                                Content-Length: 9852
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 03:19:31 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-matrix.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::dhfqk-1728598977392-5e085a17dead
                                                                                                                                                                                                                X-Vercel-Imgsrc: 2ad1b05d2dca39627893e833cfb25a2f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 74 26 00 00 57 45 42 50 56 50 38 20 68 26 00 00 30 b4 00 9d 01 2a 00 01 00 01 3e 91 3e 9a 49 a5 a3 22 22 29 32 6d 10 b0 12 09 63 6b d3 50 a9 64 3f 25 5f f9 b7 0d c2 8f f7 d5 f1 7e 58 2f a1 e9 83 fb 06 f0 bf 33 3f b5 5e b0 3e 6e 1e 91 9d 4f 1e 82 dd 31 9f df f0 26 fd 12 f9 83 fb 4f ca ff 3d 7c c8 c5 47 32 f6 a5 f6 cd f9 de b2 3f b8 f0 97 80 bf b8 3f e0 7a 6a 45 83 ad 74 1b fa a7 f8 1e 36 fb 9d 7f eb 72 d6 d0 2b f5 57 ab 87 fa be 5d 7e c4 f6 09 fd 81 eb a1 e9 1e 7b 43 27 b8 2b a2 aa c3 2c e4 3f 1d 95 6d e7 46 75 2f 26 4e 1a c9 b7 06 7a 40 61 59 53 e0 2e ad 43 2e 98 e5 2a aa 1f 79 d6 47 ee ab 32 f0 d3 4e da c4 93 c0 67 ce 7f 71 e6 76 f4 f3 f5 91 68 62 78 fd d8 d2 e1 62 44 f8 71 1d ee 9e 6a 0e ae 34 85 85 57 4b 5e 33 57 7d 6d b2 77 35 de be 51 b3
                                                                                                                                                                                                                Data Ascii: RIFFt&WEBPVP8 h&0*>>I"")2mckPd?%_~X/3?^>nO1&O=|G2??zjEt6r+W]~{C'+,?mFu/&Nz@aYS.C.*yG2NgqvhbxbDqj4WK^3W}mw5Q
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC910INData Raw: 34 a1 05 3f 3c 70 1f 30 c2 59 7c 71 98 e1 f8 3e 91 5c a4 a5 e2 55 c7 81 91 b7 ef 31 8b 32 11 b9 86 a8 bf ce 73 46 57 95 e8 a1 40 76 4f 15 fb 06 99 ca 49 71 24 68 b7 f0 19 c8 aa c7 54 20 69 dd 4f 15 78 74 8f 08 80 bf 82 9f 92 fb 78 ca 25 c8 83 55 97 9d 74 59 35 50 4d 3b 6d fc d8 f8 94 58 d1 c4 6e da d7 d6 a4 21 27 49 20 74 88 4f 85 65 6d 74 16 9a ec 1f 39 4a 0a 1d b6 c4 d5 1c 8b 05 e6 49 2b b1 eb 29 04 2b 44 13 e8 81 55 bf 9c b8 60 45 ba 70 53 b3 f2 32 e0 e2 bd 0b f1 4f 8e 2f dd 26 bb fa fe e2 53 c3 70 aa 36 ba 5f 55 96 ad 5b dd 1a 96 eb d9 f4 0c b2 e0 00 a2 28 ee a3 e1 10 20 a2 30 5b 45 5a 55 4b 5c 1d 55 5b da af 6e 42 78 b7 a5 8c 49 10 ab 48 7b e3 83 18 35 59 c5 76 7e b9 6f 11 e7 b6 70 9d 1e 22 7e 06 73 72 e0 2c 77 86 bb 18 64 26 2e ad 47 19 fd cb 80 25
                                                                                                                                                                                                                Data Ascii: 4?<p0Y|q>\U12sFW@vOIq$hT iOxtx%UtY5PM;mXn!'I tOemt9JI+)+DU`EpS2O/&Sp6_U[( 0[EZUK\U[nBxIH{5Yv~op"~sr,wd&.G%
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: 99 bc ce 0c 37 f7 45 53 12 64 cc e2 00 42 4b c1 c5 0d ea 36 51 29 46 5e b3 8d 2d 2e da fe ff 4a b0 04 72 a5 62 f5 f2 9d 1c f3 5a 44 72 69 63 9e 0a 2f b4 2e 45 86 b7 b2 ef c1 1e 76 09 cf 9c be ce 90 08 55 f4 09 42 15 fe ce 30 d3 03 1b 82 b6 6e 02 1d db 1e e0 f6 a4 10 d0 c7 1e 95 41 fe 48 e3 29 14 5f cf eb 92 71 9b 85 a6 2d 34 83 a5 85 b6 56 41 23 40 59 4b e1 af b6 3c b1 ae 0d d2 eb c6 09 65 25 02 63 3c 6b bf 07 6f 43 39 b3 f4 76 1a a0 6c e6 92 c4 c3 20 db 61 39 c4 19 7b 5e 17 91 f1 7f 2b f2 88 c9 21 fa 4f d9 64 f9 96 e6 ce 07 42 b6 57 29 f1 91 4d 71 9c ec 33 b5 dd ab 53 0f 39 81 d0 0d 31 4c 43 b8 2c e9 c6 bb 0e 88 c3 33 70 f1 fd f3 02 2f d7 31 ad ab b6 77 09 ab 85 56 06 8f b8 51 c3 f4 a9 fa 22 87 1d a1 07 40 5c 6f ee a2 ea 6b 72 08 9f 3e 26 2f fa db 2d f9
                                                                                                                                                                                                                Data Ascii: 7ESdBK6Q)F^-.JrbZDric/.EvUB0nAH)_q-4VA#@YK<e%c<koC9vl a9{^+!OdBW)Mq3S91LC,3p/1wVQ"@\okr>&/-
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC1826INData Raw: af 6a d8 59 47 03 bf 43 32 9b 4f b6 7b 03 6f d7 d9 0d 90 ed 9d 05 1e 4b 43 d0 6d ae 3d 3b 86 ab 27 6c 0a 7e d1 a0 4b dd 0d ae 65 01 25 7e 2a e6 06 c8 e2 e7 13 cc 38 a8 c9 cc df 76 4d 30 74 a1 a7 9e d3 09 92 16 3d a5 a5 63 c6 37 d4 2e 9a ad 68 d7 bd 8d ec fd 74 7c ea a7 94 ad 75 a8 f5 a5 c7 25 d9 18 15 02 8d 77 63 e0 c9 fd ff 7b 3e 27 bb 29 46 a2 1d 17 16 7f 69 66 dc e0 2c b4 1f e1 bb 93 5d 25 74 13 70 90 bb 00 36 21 6c 78 11 c6 56 bc a8 b0 77 20 f2 5d e1 55 8e 6d 1c 47 56 92 22 4e c2 9f 80 63 05 30 ae 79 0f 03 86 ad 91 2a 6c 80 91 ed 5a 78 83 c8 68 d0 d8 fa 04 66 bf c9 a0 71 cd 60 4c 3f 0f 9b 50 19 15 fc 7e 13 af 47 91 8e 51 51 97 a6 4f 2c cb 6f c7 94 ef 63 06 ed 74 dd f5 ec 57 f9 39 04 36 06 2b 64 f6 fe a6 88 43 2d 75 4f bc cb 49 60 6f ad 2e 4c b6 e8 87
                                                                                                                                                                                                                Data Ascii: jYGC2O{oKCm=;'l~Ke%~*8vM0t=c7.ht|u%wc{>')Fif,]%tp6!lxVw ]UmGV"Nc0y*lZxhfq`L?P~GQQO,octW96+dC-uOI`o.L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.44979376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC486OUTGET /_next/image?url=%2Fimages%2Fbilly.png&w=48&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 170558
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.png"
                                                                                                                                                                                                                Content-Length: 713
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 23:00:19 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::dzxl4-1728598977482-6c56a6dac5c8
                                                                                                                                                                                                                X-Vercel-Imgsrc: 3c6cdbf673e091b34858e049ebdb5154
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 17 08 03 00 00 00 7a 75 3c 3b 00 00 00 9c 50 4c 54 45 4c 69 71 f7 92 19 f7 93 19 f7 93 19 f8 93 19 f7 93 19 f8 94 19 fe a6 0e f6 93 1a f8 92 19 f6 93 1a f7 92 19 f7 93 19 f6 93 1a f8 93 19 f7 93 19 f8 92 18 9f 5e 10 83 4e 0d 65 3c 0a f7 93 1a 01 01 01 fe 97 1b f7 94 1d f4 8a 09 ff 9d 1b fb 95 1a ff c0 6c f6 8e 11 c2 c7 ce a8 ad b4 ff d9 9e ff ff fd ff d1 8f 0c 0c 0d 3a 23 06 f7 a4 41 fe c8 82 32 1a 00 ba c0 c7 d7 da dc 43 43 43 89 89 89 df e4 eb e8 ed f3 ba a7 8f cb b8 a0 93 93 94 68 68 68 d0 7c 16 c6 76 15 c9 c1 b7 c6 a5 0e 19 00 00 00 14 74 52 4e 53 00 dc 9d b1 31 eb 71 04 fc 50 19 c9 3b 26 87 63 48 fc c8 fd 55 f8 fd ea 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00
                                                                                                                                                                                                                Data Ascii: PNGIHDR0zu<;PLTELiq^Ne<l:#A2CCChhh|vtRNS1qP;&cHUpHYs.#.#x?v


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.44979476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC489OUTGET /_next/static/chunks/app/layout-ff238cd9e1180364.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8595
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="layout-ff238cd9e1180364.js"
                                                                                                                                                                                                                Content-Length: 14158
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Etag: "b386011c802123059ec3f46bc4772616"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/app/layout-ff238cd9e1180364.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::h54rz-1728598977488-f83ac69399e9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 33 36 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 36 37 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 32 30 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 34 38 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 31 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{3627:function(e,t,n){Promise.resolve().then(n.bind(n,3677)),Promise.resolve().then(n.bind(n,7205)),Promise.resolve().then(n.bind(n,4489)),Promise.resolve().then(n.bind(n,118)),Promise.resolve(
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC975INData Raw: 61 3d 6e 28 36 35 33 30 29 2c 69 3d 6e 28 38 34 34 36 29 2c 73 3d 28 72 3d 6e 28 37 31 31 34 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 47 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 67 74 6d 49 64 3a 74 2c 64 61 74 61 4c 61 79 65 72 4e 61 6d 65 3a 6e 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 61 75 74 68 3a 72 2c 70 72 65 76 69 65 77 3a 6c 2c 64 61 74 61 4c 61 79 65 72 3a 64 7d 3d 65 3b 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 6e 29 3b 6c 65 74 20 75 3d 22 64 61 74 61 4c 61 79 65 72 22 21 3d 3d 6e 3f 22 26 6c 3d 22 2e 63 6f 6e 63 61 74 28 6e 29 3a 22 22 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 70 65 72 66
                                                                                                                                                                                                                Data Ascii: a=n(6530),i=n(8446),s=(r=n(7114))&&r.__esModule?r:{default:r};t.GoogleTagManager=function(e){let{gtmId:t,dataLayerName:n="dataLayer",auth:r,preview:l,dataLayer:d}=e;void 0===o&&(o=n);let u="dataLayer"!==n?"&l=".concat(n):"";return(0,i.useEffect)(()=>{perf
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: 73 20 6e 6f 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 3b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 5b 6f 5d 3f 77 69 6e 64 6f 77 5b 6f 5d 2e 70 75 73 68 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 40 6e 65 78 74 2f 74 68 69 72 64 2d 70 61 72 74 69 65 73 3a 20 47 54 4d 20 64 61 74 61 4c 61 79 65 72 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 7d 2c 37 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 36 38 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 61 3d 7b 7d 3b 66 6f 72 28
                                                                                                                                                                                                                Data Ascii: s not been initialized");return}window[o]?window[o].push(e):console.warn("@next/third-parties: GTM dataLayer ".concat(o," does not exist"))}},7114:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o.a}});var r=n(5683),o=n.n(r),a={};for(
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC5930INData Raw: 22 2c 6f 6e 4c 6f 61 64 3a 72 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 6f 3d 6e 75 6c 6c 2c 73 74 72 61 74 65 67 79 3a 64 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 63 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 70 2c 2e 2e 2e 6d 7d 3d 65 2c 7b 75 70 64 61 74 65 53 63 72 69 70 74 73 3a 68 2c 73 63 72 69 70 74 73 3a 5f 2c 67 65 74 49 73 53 73 72 3a 76 2c 61 70 70 44 69 72 3a 79 2c 6e 6f 6e 63 65 3a 62 7d 3d 28 30 2c 73 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 2e 48 65 61 64 4d 61 6e 61 67 65 72 43 6f 6e 74 65 78 74 29 2c 77 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 21 31 29 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 7c 7c 6e 3b 77 2e 63 75 72 72 65 6e 74 7c 7c 28 6f 26
                                                                                                                                                                                                                Data Ascii: ",onLoad:r=()=>{},onReady:o=null,strategy:d="afterInteractive",onError:c,stylesheets:p,...m}=e,{updateScripts:h,scripts:_,getIsSsr:v,appDir:y,nonce:b}=(0,s.useContext)(l.HeadManagerContext),w=(0,s.useRef)(!1);(0,s.useEffect)(()=>{let e=t||n;w.current||(o&
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC137INData Raw: 65 3a 65 2e 72 6f 75 74 65 2c 70 61 74 68 3a 65 2e 70 61 74 68 7d 29 7d 2c 5b 65 2e 72 6f 75 74 65 2c 65 2e 70 61 74 68 5d 29 2c 6e 75 6c 6c 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 32 33 35 2c 36 38 30 2c 37 33 38 2c 33 35 30 2c 37 34 34 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 65 2e 73 3d 33 36 32 37 29 7d 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b
                                                                                                                                                                                                                Data Ascii: e:e.route,path:e.path})},[e.route,e.path]),null}}},function(e){e.O(0,[235,680,738,350,744],function(){return e(e.s=3627)}),_N_E=e.O()}]);


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                53192.168.2.44979576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC647OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-drake.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1796606
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-drake.webp"
                                                                                                                                                                                                                Content-Length: 6542
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 03:19:31 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-drake.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::jjk75-1728598977493-ea40791fc37b
                                                                                                                                                                                                                X-Vercel-Imgsrc: 0b3a3d9db97361d09076590c86522d40
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 86 19 00 00 57 45 42 50 56 50 38 20 7a 19 00 00 70 7c 00 9d 01 2a 00 01 00 01 3e 91 40 9b 4a 25 a3 a3 21 a7 f1 0c 58 b0 12 09 4d df 8f 93 1c 1b fe 45 e7 ff ef 7c e6 ad 5f ec 78 3a 2c 0f 39 ee 97 f3 93 e9 0b cc 3b 9f 07 99 6f 35 7f 4c 1f de f7 dd bd 15 7a 60 ff b9 60 4a 7e 17 fb b4 f3 07 f6 bf 90 de 84 fa 1d f9 3f b6 bc c1 f7 67 de 55 f2 5f 94 1c ce fa c0 f5 0e f5 d7 f7 cf cc 8e 44 00 0b f9 5f f5 9f f2 1f 72 fe 55 ff 91 9f 03 7c e0 7b 80 7f 29 fe 9b fe 77 ed 73 a6 d3 d1 7f 52 7e 00 ff a1 7f 65 ff c9 fe 63 d9 47 fe 2f f4 bf 96 be fb 3e 9f ff b3 ee 0d fc c7 fa bf fc 3f f0 5f 92 3e 05 ff 74 3d 96 3f 75 cd a6 9f 58 fb 6d 93 3f fd ec 8c 03 25 6f 84 f4 bf a7 fb 84 f6 61 88 fc 63 c1 aa b2 2f bc a6 7b d5 84 f5 5b 5d ca c5 84 39 c1 a6 39 ef a9 f0 2c 8c
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 zp|*>@J%!XME|_x:,9;o5Lz``J~?gU_D_rU|{)wsR~ecG/>?_>t=?uXm?%oac/{[]99,
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC912INData Raw: b6 59 ad d5 ce 9f 7b 68 93 99 b0 99 fa ca 32 b0 71 35 76 c8 19 16 59 91 35 43 d0 b9 1f 8b 4c 8d 9e 13 10 1c c2 4f bb 15 04 4e 59 df 13 35 46 f0 69 72 f7 eb d0 fb ea 49 6e bf e1 ba fa bd ad 56 d0 d5 41 b5 0f 6f c3 d5 21 24 68 bb bb 94 91 7d c0 4c 04 3e 00 e5 2a 23 e0 16 cb 4f 95 8d 9d ba a7 f4 59 d2 38 42 b7 7f df cb 00 a6 b0 19 5a 96 ca b8 65 1f 54 9f 48 85 cd 69 98 7e 63 a8 0e f2 f6 83 e1 39 20 2e 6f 11 03 60 85 dd 6c fb f7 9c 18 70 b5 ac 7b fa 86 20 f5 e1 5b 02 87 ab 93 e1 d1 a9 43 e2 2f b7 75 cd 63 37 d3 ce 15 70 d9 c6 90 d0 77 3c aa fb ef 8a ab 69 60 eb d1 b4 07 a7 37 25 c5 4a fd 87 c6 d5 e1 8d 2a 18 00 f1 4d 59 45 e8 06 c7 0c 93 b7 d9 49 1f c6 b5 d2 24 f6 5f f1 fd b1 d5 bb 2a 9c 9c 0a f5 ee a7 7c a8 e2 d6 30 00 08 aa 1c 2f fe df 73 79 44 20 c1 3f d3
                                                                                                                                                                                                                Data Ascii: Y{h2q5vY5CLONY5FirInVAo!$h}L>*#OY8BZeTHi~c9 .o`lp{ [C/uc7pw<i`7%J*MYEI$_*|0/syD ?
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC3258INData Raw: 90 a2 e1 14 46 62 15 27 08 f2 8c 37 93 60 20 fc 9f fe a1 2f 90 e8 4f 93 58 cc 9a 6e 7c ac 42 4b 90 17 b0 23 74 9c 8b 2a d1 85 d2 84 a2 1e 98 c7 ec c9 fe 82 70 bf 5e 98 36 82 e9 b2 c4 cb 2e 60 e4 9c 67 f5 d1 96 9d c8 e9 fd b3 42 7e 6d 3b 1d 02 3a 85 d3 ad 16 54 8e 41 12 00 0b 34 43 b6 70 9e f6 78 fa 08 b3 7e 9a df a0 ab ea 48 f7 79 dc 99 54 31 6e 18 71 18 cc aa 0b 62 77 61 53 a6 64 13 7f a9 8f d2 f4 e6 a8 bf 27 5a 1a d5 1d 3c 09 d1 a2 a1 b4 1b 5b ef f4 03 63 09 d6 e3 31 ff ff cb 5e 88 55 b3 ae 92 56 3d d0 8a 68 4b 77 83 ed 30 98 44 f3 5b e6 66 b7 17 2d 67 82 d9 b0 d1 54 41 45 71 7d 38 09 f3 01 b5 a2 81 f8 ec 45 40 82 7f b2 37 29 06 7b 16 e7 98 e2 b5 f1 b0 e7 dc 39 ab aa 30 34 f4 17 af 5c 1c 11 51 18 59 9c 37 4e 88 77 85 36 05 1f 9c f3 3f 5f 7f 02 37 96 8d
                                                                                                                                                                                                                Data Ascii: Fb'7` /OXn|BK#t*p^6.`gB~m;:TA4Cpx~HyT1nqbwaSd'Z<[c1^UV=hKw0D[f-gTAEq}8E@7){904\QY7Nw6?_7


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                54192.168.2.44979676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC482OUTGET /_next/static/chunks/643-78349c8ceea51b45.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8595
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="643-78349c8ceea51b45.js"
                                                                                                                                                                                                                Content-Length: 741975
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Etag: "e4ccc54f804d86cf65f49015f541cca0"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/643-78349c8ceea51b45.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::279cc-1728598977558-76dc02f7f1e4
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 33 5d 2c 7b 37 33 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4b 7d 7d 29 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 73 3d 7b 6d 61 72 6b 3a 72 2c 6d 65 61 73 75 72 65 3a 72 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 61 3d 77 69 6e 64 6f 77 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28
                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[643],{7383:function(e,t,n){"use strict";n.d(t,{G:function(){return tK}});let r=()=>{},a={},i={},o=null,s={mark:r,measure:r};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC984INData Raw: 74 68 69 6e 3a 22 66 61 73 74 22 7d 2c 22 73 68 61 72 70 2d 64 75 6f 74 6f 6e 65 22 3a 7b 73 6f 6c 69 64 3a 22 66 61 73 64 73 22 7d 7d 3b 7a 5b 6d 5d 3d 7b 2e 2e 2e 7a 5b 6d 5d 2c 6b 69 74 3a 22 66 61 6b 22 2c 22 6b 69 74 2d 64 75 6f 74 6f 6e 65 22 3a 22 66 61 6b 64 22 7d 3b 6c 65 74 20 55 3d 6a 28 7a 29 2c 42 3d 7b 63 6c 61 73 73 69 63 3a 7b 66 61 62 3a 22 66 61 2d 62 72 61 6e 64 73 22 2c 66 61 64 3a 22 66 61 2d 64 75 6f 74 6f 6e 65 22 2c 66 61 6c 3a 22 66 61 2d 6c 69 67 68 74 22 2c 66 61 72 3a 22 66 61 2d 72 65 67 75 6c 61 72 22 2c 66 61 73 3a 22 66 61 2d 73 6f 6c 69 64 22 2c 66 61 74 3a 22 66 61 2d 74 68 69 6e 22 7d 2c 73 68 61 72 70 3a 7b 66 61 73 73 3a 22 66 61 2d 73 6f 6c 69 64 22 2c 66 61 73 72 3a 22 66 61 2d 72 65 67 75 6c 61 72 22 2c 66 61 73 6c
                                                                                                                                                                                                                Data Ascii: thin:"fast"},"sharp-duotone":{solid:"fasds"}};z[m]={...z[m],kit:"fak","kit-duotone":"fakd"};let U=j(z),B={classic:{fab:"fa-brands",fad:"fa-duotone",fal:"fa-light",far:"fa-regular",fas:"fa-solid",fat:"fa-thin"},sharp:{fass:"fa-solid",fasr:"fa-regular",fasl
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: 66 69 78 22 2c 22 64 61 74 61 2d 69 63 6f 6e 22 2c 22 64 61 74 61 2d 66 61 2d 74 72 61 6e 73 66 6f 72 6d 22 2c 22 64 61 74 61 2d 66 61 2d 6d 61 73 6b 22 5d 2c 71 3d 6e 65 77 20 53 65 74 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 55 5b 6d 5d 29 2e 6d 61 70 28 71 2e 61 64 64 2e 62 69 6e 64 28 71 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 55 5b 79 5d 29 2e 6d 61 70 28 71 2e 61 64 64 2e 62 69 6e 64 28 71 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 55 5b 62 5d 29 2e 6d 61 70 28 71 2e 61 64 64 2e 62 69 6e 64 28 71 29 29 3b 6c 65 74 20 59 3d 5b 22 6b 69 74 22 2c 2e 2e 2e 6b 5d 2c 58 3d 75 2e 46 6f 6e 74 41 77 65 73 6f 6d 65 43 6f 6e 66 69 67 7c 7c 7b 7d 3b 63 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                Data Ascii: fix","data-icon","data-fa-transform","data-fa-mask"],q=new Set;Object.keys(U[m]).map(q.add.bind(q)),Object.keys(U[y]).map(q.add.bind(q)),Object.keys(U[b]).map(q.add.bind(q));let Y=["kit",...k],X=u.FontAwesomeConfig||{};c&&"function"==typeof c.querySelecto
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC5930INData Raw: 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 5c 6e 7d 5c 6e 5c 6e 2e 66 61 2d 6c 61 79 65 72 73 2d 63 6f 75 6e 74 65 72 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 66 61 2d 63 6f 75 6e 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 23 66 66 32 35 33 61 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 66 61 2d 63 6f 75 6e 74 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 20 31 65 6d 29 3b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 66 61 2d 69 6e 76 65 72 73 65 2c 20 23 66 66 66 29 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                                                Data Ascii: gin: center center;\n}\n\n.fa-layers-counter {\n background-color: var(--fa-counter-background-color, #ff253a);\n border-radius: var(--fa-counter-border-radius, 1em);\n box-sizing: border-box;\n color: var(--fa-inverse, #fff);\n line-height: var(--fa
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC7116INData Raw: 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 20 31 73 29 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 20 69 6e 66 69 6e 69 74 65 29 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 20 73 74 65 70 73 28 38 29 29 3b 5c 6e 7d 5c 6e 5c 6e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 20 7b 5c 6e 20 20 2e 66 61 2d 62 65 61 74 2c 5c 6e 2e 66 61 2d 62 6f 75 6e 63 65 2c 5c 6e 2e 66 61 2d 66 61 64 65 2c 5c 6e 2e 66 61 2d 62
                                                                                                                                                                                                                Data Ascii: ion-duration, 1s);\n animation-iteration-count: var(--fa-animation-iteration-count, infinite);\n animation-timing-function: var(--fa-animation-timing, steps(8));\n}\n\n@media (prefers-reduced-motion: reduce) {\n .fa-beat,\n.fa-bounce,\n.fa-fade,\n.fa-b
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC8302INData Raw: 69 7d 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 65 2e 75 6e 69 63 6f 64 65 73 5b 72 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 5d 3d 7b 70 72 65 66 69 78 3a 61 2c 69 63 6f 6e 4e 61 6d 65 3a 69 7d 29 2c 65 7d 2c 7b 6e 61 6d 65 73 3a 7b 7d 2c 75 6e 69 63 6f 64 65 73 3a 7b 7d 7d 29 3b 65 4f 3d 6e 2e 6e 61 6d 65 73 2c 65 54 3d 6e 2e 75 6e 69 63 6f 64 65 73 2c 65 45 3d 65 4c 28 65 65 2e 73 74 79 6c 65 44 65 66 61 75 6c 74 2c 7b 66 61 6d 69 6c 79 3a 65 65 2e 66 61 6d 69 6c 79 44 65 66 61 75 6c 74 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 50 5b 65 5d 7c 7c 7b 7d 29 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 52 5b 65 5d 7c 7c 7b 7d 29 5b 74 5d 7d 66 75
                                                                                                                                                                                                                Data Ascii: i}),"number"==typeof r&&(e.unicodes[r.toString(16)]={prefix:a,iconName:i}),e},{names:{},unicodes:{}});eO=n.names,eT=n.unicodes,eE=eL(ee.styleDefault,{family:ee.familyDefault})};function eD(e,t){return(eP[e]||{})[t]}function eF(e,t){return(eR[e]||{})[t]}fu
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC6676INData Raw: 2e 36 2e 30 22 27 2c 65 37 3d 65 3d 3e 7b 65 38 2e 6d 61 72 6b 28 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 65 6e 64 73 22 29 29 2c 65 38 2e 6d 65 61 73 75 72 65 28 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 62 65 67 69 6e 73 22 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 65 6e 64 73 22 29 29 7d 3b 76 61 72 20 74 65 3d 7b 62 65 67 69 6e 3a 65 3d 3e 28 65 38 2e 6d 61 72 6b 28 22 22 2e 63 6f 6e 63 61 74 28 65 39 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 20 62 65 67 69 6e 73 22 29 29 2c 28 29 3d 3e 65 37 28 65 29 29 7d 3b 6c 65 74 20
                                                                                                                                                                                                                Data Ascii: .6.0"',e7=e=>{e8.mark("".concat(e9," ").concat(e," ends")),e8.measure("".concat(e9," ").concat(e),"".concat(e9," ").concat(e," begins"),"".concat(e9," ").concat(e," ends"))};var te={begin:e=>(e8.mark("".concat(e9," ").concat(e," begins")),()=>e7(e))};let
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC10674INData Raw: 73 72 22 2c 33 30 30 3a 22 66 61 73 6c 22 2c 31 30 30 3a 22 66 61 73 74 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 53 68 61 72 70 20 44 75 6f 74 6f 6e 65 22 3a 7b 39 30 30 3a 22 66 61 73 64 73 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3a 7b 39 30 30 3a 22 66 61 73 22 2c 34 30 30 3a 22 66 61 72 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 50 72 6f 22 3a 7b 39 30 30 3a 22 66 61 73 22 2c 34 30 30 3a 22 66 61 72 22 2c 6e 6f 72 6d 61 6c 3a 22 66 61 72 22 2c 33 30 30 3a 22 66 61 6c 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3a 7b 34 30 30 3a 22 66 61 62 22 2c 6e 6f 72 6d 61 6c 3a 22 66 61 62 22 7d 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 44 75 6f 74 6f 6e 65 22
                                                                                                                                                                                                                Data Ascii: sr",300:"fasl",100:"fast"},"Font Awesome 6 Sharp Duotone":{900:"fasds"},"Font Awesome 5 Free":{900:"fas",400:"far"},"Font Awesome 5 Pro":{900:"fas",400:"far",normal:"far",300:"fal"},"Font Awesome 5 Brands":{400:"fab",normal:"fab"},"Font Awesome 5 Duotone"
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC3840INData Raw: 2d 31 32 2e 36 2c 32 39 2e 35 63 32 31 2e 31 2c 37 2e 35 2c 34 33 2e 35 2c 31 32 2e 32 2c 36 36 2e 38 2c 31 33 2e 36 56 34 37 31 2e 34 7a 20 4d 34 36 32 2c 31 39 30 2e 38 63 35 2c 31 35 2e 37 2c 38 2e 32 2c 33 32 2e 32 2c 39 2e 34 2c 34 39 2e 32 68 33 32 2e 31 20 63 2d 31 2e 34 2d 32 31 2e 32 2d 35 2e 34 2d 34 31 2e 37 2d 31 31 2e 37 2d 36 31 2e 31 4c 34 36 32 2c 31 39 30 2e 38 7a 20 4d 39 32 2e 34 2c 33 39 37 63 2d 31 32 2d 31 33 2e 39 2d 32 32 2e 33 2d 32 39 2e 34 2d 33 30 2e 34 2d 34 36 2e 31 6c 2d 32 39 2e 38 2c 31 31 2e 39 63 39 2e 39 2c 32 30 2e 37 2c 32 32 2e 36 2c 33 39 2e 38 2c 33 37 2e 36 2c 35 36 2e 39 20 4c 39 32 2e 34 2c 33 39 37 7a 20 4d 32 37 32 2c 34 30 2e 36 63 31 38 2e 38 2c 31 2e 34 2c 33 36 2e 39 2c 35 2e 32 2c 35 34 2e 31 2c 31 31 2e
                                                                                                                                                                                                                Data Ascii: -12.6,29.5c21.1,7.5,43.5,12.2,66.8,13.6V471.4z M462,190.8c5,15.7,8.2,32.2,9.4,49.2h32.1 c-1.4-21.2-5.4-41.7-11.7-61.1L462,190.8z M92.4,397c-12-13.9-22.3-29.4-30.4-46.1l-29.8,11.9c9.9,20.7,22.6,39.8,37.6,56.9 L92.4,397z M272,40.6c18.8,1.4,36.9,5.2,54.1,11.
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC13046INData Raw: 63 6f 6e 4e 61 6d 65 26 26 65 2e 69 63 6f 6e 3f 65 3a 74 54 2e 69 63 6f 6e 3f 74 54 2e 69 63 6f 6e 28 65 29 3a 6e 75 6c 6c 3d 3d 3d 65 3f 6e 75 6c 6c 3a 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 49 28 65 29 26 26 65 2e 70 72 65 66 69 78 26 26 65 2e 69 63 6f 6e 4e 61 6d 65 3f 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 32 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 7b 70 72 65 66 69 78 3a 65 5b 30 5d 2c 69 63 6f 6e 4e 61 6d 65 3a 65 5b 31 5d 7d 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 70 72 65 66 69 78 3a 22 66 61 73 22 2c 69 63 6f 6e 4e 61 6d 65 3a 65 7d 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 74 48 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 74 2e 6c 65 6e 67 74
                                                                                                                                                                                                                Data Ascii: conName&&e.icon?e:tT.icon?tT.icon(e):null===e?null:e&&"object"===tI(e)&&e.prefix&&e.iconName?e:Array.isArray(e)&&2===e.length?{prefix:e[0],iconName:e[1]}:"string"==typeof e?{prefix:"fas",iconName:e}:void 0}function tH(e,t){return Array.isArray(t)&&t.lengt


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                55192.168.2.44979776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC650OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fsleep_on_money.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1803046
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="sleep_on_money.webp"
                                                                                                                                                                                                                Content-Length: 7142
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 01:32:11 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/sleep_on_money.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::hw6f9-1728598977584-fc649cbf6641
                                                                                                                                                                                                                X-Vercel-Imgsrc: a62176838e279eed552cc198ee93fed6
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 de 1b 00 00 57 45 42 50 56 50 38 20 d2 1b 00 00 50 64 00 9d 01 2a 00 01 90 00 3e 8d 3c 94 47 a5 23 a2 21 b2 b9 89 78 a0 11 89 63 65 90 db d8 9f a2 bf 4b 3d 0b f1 7b 6f 3f e5 68 1e f4 c6 4f d7 0c e7 53 f4 db b8 47 cc 5f eb bf ab 97 a4 bf f2 fe 91 de 8f 5e b0 7e 80 1d 2e 1f e1 fc e4 b0 74 39 29 89 de 6b fe 67 a0 f6 39 fb 24 d4 53 bc 3c ec ff 51 de df ca fd 42 31 63 fd 77 63 6e dd fe bb d0 23 bf be 6a ff 4d e6 47 d9 ef 60 3f 30 7f e2 f8 4c fe 2b fe 57 b0 3f ea 4f 49 cd 11 3e d3 ea 35 d3 70 d1 14 1d f0 c9 0e 12 b2 a0 5d e6 d5 d3 11 5d 0a aa 3d 09 d5 0b 31 42 68 cb 1d b1 81 cf b9 ff 04 ba 4e 65 fd f2 97 9e 59 5f f1 ab 76 55 44 75 d7 1a 7b f5 9a 3a 75 55 ae a2 50 d7 5f bd 5e 06 27 af 89 3d 6f 7e 73 11 77 8b f1 d2 82 08 12 d5 49 ba 2a a1 50 4e 9f 9a
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 Pd*><G#!xceK={o?hOSG_^~.t9)kg9$S<QB1cwcn#jMG`?0L+W?OI>5p]]=1BhNeY_vUDu{:uUP_^'=o~swI*PN
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC906INData Raw: 6b 52 bc f0 a7 da 6e 12 3d 2e ee d9 8d 0b 1c 1a af 3b 59 8b d5 94 25 db 2e 10 92 bc e8 c5 c8 cc 79 38 f9 58 42 ea 24 af d9 c8 78 31 89 b8 3e 53 48 83 e3 78 29 64 14 26 8e d9 2c 9a ac 74 82 70 9a d6 5c d1 92 bd 17 bc 51 0d 6c be 64 3c 26 3f e9 6e 78 28 df 03 c3 de 17 72 52 54 80 7e fa ac 99 89 3e fa 22 3c 16 d4 ad c3 a7 0c df 8c 43 62 af f4 ac df bf ba 11 00 1c 5b f8 bc 69 11 1f 3d 2f fd d0 26 0e e3 01 45 fa 95 42 14 89 b9 b7 7c f1 a5 ca b1 0f 4c 10 15 c4 75 61 ba 4e 35 8b ef af 8e ac c6 ba dc 1b 4f 83 bb 3e e2 b6 63 fc 53 c4 21 60 7b db 98 df b3 08 5f 07 97 b6 cd 66 1d a5 7a 00 e7 5f b1 de 0c 87 b7 01 25 a8 31 85 93 e2 09 60 7c 95 a0 81 55 6c 0f 63 db d2 b7 94 5c 1d 09 24 fd 0b 7c d9 7e 66 91 da d2 af b7 05 0a d6 f1 d4 94 f0 a3 34 1a d9 df b7 f4 c0 33 37
                                                                                                                                                                                                                Data Ascii: kRn=.;Y%.y8XB$x1>SHx)d&,tp\Qld<&?nx(rRT~>"<Cb[i=/&EB|LuaN5O>cS!`{_fz_%1`|Ulc\$|~f437
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC3864INData Raw: 98 43 d6 73 f2 cc 33 06 3b 2f 37 6a 34 5b 12 b3 f7 47 c8 9f 6d 1e cb 75 73 5c 4c f3 db da 6c 3a a8 07 81 a9 79 98 82 aa 08 55 0e 3c 09 02 ae f6 d2 91 63 67 e0 13 a6 e0 63 3e 51 65 fa a3 52 3a 86 e4 fe ed a0 d6 87 4a b4 56 fd 25 e1 ab 4b 85 bd b2 14 31 1a 3b 26 df f4 59 d8 74 1c d6 b8 5c 9d da e6 c2 82 fa ee a0 56 af d8 c4 2d 20 28 da 21 f5 f3 56 9f 1d ac a7 f0 d9 87 ad 37 4c ec dd 92 f3 fc bf a4 a5 72 eb 0c 62 a7 73 6a 85 19 23 6c 1f df 6e 06 2b 33 21 04 72 09 b7 69 6e 5b 2a 9b 77 f3 fa 0b 1b e3 f1 34 46 5c 83 51 49 96 10 dd 7f 6a e1 24 9c b7 40 59 ca b7 65 ce c1 8e 89 75 d0 0f 22 94 0f e5 c8 23 35 55 87 28 da 4d b1 b1 75 e1 ab 90 53 6c 33 2d 94 c0 8d 16 73 28 42 4e ce 38 33 30 1b 44 25 73 40 37 fa 7d 7d 6c 3f de d9 0e bd 49 d8 d5 d4 32 bb d5 52 c1 08 a2
                                                                                                                                                                                                                Data Ascii: Cs3;/7j4[Gmus\Ll:yU<cgc>QeR:JV%K1;&Yt\V- (!V7Lrbsj#ln+3!rin[*w4F\QIj$@Yeu"#5U(MuSl3-s(BN830D%s@7}}l?I2R


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                56192.168.2.44979876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC506OUTGET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses-3d.jpg&w=640&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 170554
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-glasses-3d.jpg"
                                                                                                                                                                                                                Content-Length: 29177
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 23:00:22 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/print/billy-glasses-3d.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::6rgw2-1728598977640-2704107e1e14
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4276c4c5257df91e857aeb9b3866d3d9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 00 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f3 ab 2a b2 4f 12 16 91 07 b5 18 26 39 21 81 7a d8 b5 6a 53 2a dc 37
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"*O&9!zjS*7
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC905INData Raw: 76 17 38 4c eb f9 21 20 0c 12 24 cd be e7 1f df 8f 6e f6 dc 6f 5f 3e 6e eb 57 e9 5e 70 bd 79 98 b6 b5 6d 31 73 56 e3 5d 45 92 b0 a9 18 08 57 14 1a b0 05 8c b2 06 06 04 69 24 8e 4a e5 b0 4c 8a 85 6d ee 2f af d8 7c eb e8 f3 b5 e2 9f 37 13 d3 b4 0b be ed 78 6f 1a ed 7b 41 e9 e0 dc 26 db 95 e5 fa a8 a4 73 dd 19 df e8 3a ac fd 7e cf e5 ff 00 a8 7e 7d ee 38 3e 13 27 62 12 72 39 7b 8d 83 61 f7 e9 fa 33 8f ed fc db 45 ba c2 52 39 4e ba 49 26 57 57 9f 83 ed 91 c1 6b 3d 67 23 6b a3 f0 b9 ed d8 79 da 8f 1c 9e af 8b 91 89 e6 7e 99 8f 3c 3d ba af 19 f4 dc 9c 2c ef 22 c8 f6 ac ff 00 6c 5f 27 e8 7a dc 3c 1d a2 ed b4 8b 83 b4 dc 63 60 4a e6 64 54 82 fe af 11 6d 6c ad 46 55 7e b8 fc 87 39 ea f8 5b 8e 63 ce ac 6a f7 dc b5 c5 1e d1 23 40 08 a2 d2 14 c3 92 5a 08 92 45 84 18
                                                                                                                                                                                                                Data Ascii: v8L! $no_>nW^pym1sV]EWi$JLm/|7xo{A&s:~~}8>'br9{a3ER9NI&WWk=g#ky~<=,"l_'z<c`JdTmlFU~9[cj#@ZE
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC4744INData Raw: ca 26 2c c8 58 9a 45 e2 26 8b 5a df 1c a5 b8 4f 0c ec 3a b2 2a cb d5 2c 63 7f 25 5b 14 ac 38 95 ef 1c 0c 58 16 ad 84 32 d4 d0 6c 61 2d 7b 6b 6a f2 25 f4 f4 b3 2a bc ac 7c d8 ef 6f 96 46 30 c8 95 b6 06 0e e6 93 98 c5 e8 f5 59 38 78 77 e2 d3 3e 7e ab 93 e5 1e 9b c6 f5 59 4a e3 5f b2 12 42 11 03 24 94 32 56 1b 03 23 9a c8 bd 7a a8 bd c7 0f 2c 43 99 ac 64 b6 4c 51 2e 25 2a d5 92 32 09 4d ca 52 b9 70 c4 4d 85 05 32 f4 2b 0f 4c 14 09 16 10 c8 99 1e df 3f 7a 6d b1 fc 72 e9 5b aa bf 95 15 dc b9 18 35 46 13 54 0e 80 56 06 c6 07 93 19 69 59 bd 8a 1a e8 9a 5e e7 21 6c 88 ba df 56 45 2f 65 f5 64 f8 65 5a d5 dd 4f 40 ae 0a a9 ca 5a 7a 6b f5 db ad 75 fc f5 4d 9b 75 bc f4 ba ae d2 8f 0c bd a7 43 e7 2d a3 db fa 18 d2 6f b4 bb 24 8c de 57 49 66 3c c5 d8 da 8e 7b 65 8f b3
                                                                                                                                                                                                                Data Ascii: &,XE&ZO:*,c%[8X2la-{kj%*|oF0Y8xw>~YJ_B$2V#z,CdLQ.%*2MRpM2+L?zmr[5FTViY^!lVE/edeZO@ZzkuMuC-o$WIf<{e
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC5930INData Raw: 13 71 c4 93 56 f4 cd 85 10 6e 5e 9b e8 9a bd 13 4b fa 4a 34 2d 2b d2 44 93 59 aa ab ac d5 d2 fa f7 a3 75 75 4e 0e ea c9 26 b3 3a 56 85 a1 17 d3 3e ab 16 b5 4c 97 a4 ea 9a 49 26 09 24 91 32 74 49 b5 2e 62 93 04 92 49 37 a4 fe 1a aa b8 a9 1a 64 b6 b9 10 a8 a8 98 c5 ad 8c 16 58 36 20 3f e1 81 1c b8 60 65 a9 3b 92 37 a5 88 75 9a 21 ba 3d 32 c6 fd 05 a6 f4 4e 93 59 17 a3 3a 67 54 ea 8a f5 58 91 7f 3b f5 74 9a 49 35 92 69 3a 64 57 ac d1 eb 9d 4a 92 49 34 9d 0a aa b9 d5 b5 64 5a d6 8c 56 e4 42 42 ba ae 47 86 3f 64 92 a9 7a 49 33 55 47 49 24 9a 4d 11 1d d8 a6 ce eb 21 cf 2e f6 1c f3 f0 0b 13 57 6a c6 67 b6 60 c0 9a 27 d4 9a dc 4f d3 da 8d 6b 5e 8c 2b b1 d1 0e e2 4d fe 46 96 ec 4e 85 47 a6 49 24 e7 76 85 e1 69 cc 8a f3 97 17 b3 2e 4e 96 4e 89 d4 ab 24 93 e9 4e 98
                                                                                                                                                                                                                Data Ascii: qVn^KJ4-+DYuuN&:V>LI&$2tI.bI7dX6 ?`e;7u!=2NY:gTX;tI5i:dWJI4dZVBBG?dzI3UGI$M!.Wjg`'Ok^+MFNGI$vi.NN$N
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC7116INData Raw: c2 c1 c3 29 0a 07 c0 7c 44 d5 94 65 4c 32 95 9f 12 82 11 2a 57 10 4b 05 98 45 b9 75 1b e6 73 3a 98 d4 25 c3 aa 8f 2d 45 61 5f 12 d8 5c a7 1f 06 fc 3a 85 4e f2 61 e2 73 1a 39 c4 52 c6 e5 9c 4a 58 7d ce f2 56 13 32 5c b9 ee d9 d3 2d be e7 5a fc 29 3b 97 e3 9a 99 32 ac 9a e6 55 14 46 a9 95 86 c3 db 2b cc a2 5d 4b 97 29 53 0c 20 a8 bb 50 a4 ea c9 f9 9c 26 70 c2 ae 2b 2e 5e cb 3f 30 b4 cf 32 ec 9a 0a 76 0a df 98 74 8c 16 a1 b3 2d c9 59 72 e7 30 b4 5d 4b 60 d4 fb 8a f2 fe 1d 32 34 ad 3a 97 dc 5e 2b 98 a5 e2 ac 8d d9 04 d6 16 4c 1a 99 2c 65 9f 04 a7 98 3d 8c cb d9 48 62 c1 02 64 70 8c a9 6c bd e6 16 7c 33 60 67 32 db e3 67 31 00 95 6c 09 45 ec df 39 1a 1a 1d 8a 57 1b 1d 8a fa 8a 23 50 70 b8 87 52 98 5b 3b 9c 23 13 84 28 32 ab 6a 69 a8 dd c1 ae a5 e4 a8 9e 98 8e
                                                                                                                                                                                                                Data Ascii: )|DeL2*WKEus:%-Ea_\:Nas9RJX}V2\-Z);2UF+]K)S P&p+.^?02vt-Yr0]K`24:^+L,e=Hbdpl|3`g2g1lE9W#PpR[;#(2ji
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC8110INData Raw: ca fc cd 4d 1c e6 56 f1 2a 20 fd c4 4e 61 ca cd 5e 4b b0 ff 00 f2 4c 52 dd fd 30 f6 3b a5 e0 83 fb 2e 08 a1 6b 2e 8e 88 8a 35 db 97 cf e2 15 6c 2f ae 2c 81 6c d2 ce ac 8a c2 f8 10 c6 d6 60 14 51 cd 16 40 37 10 66 8b 3d ce 57 50 af d4 15 3c 57 5c aa 00 3c 59 55 4e b9 b8 96 e4 51 57 d1 db 0c 29 6d 1d 3f d8 da 96 56 ba 44 21 ad 07 5a 3d b1 a1 55 db 47 03 6b e7 ee ea 16 90 eb c9 ff 00 22 59 b1 59 78 3f 11 44 33 09 55 fd 47 1d 59 ee 50 ba 6c a5 51 13 a8 25 20 fd c4 c6 56 71 2a c0 db bf c0 40 ae 4f cc a5 91 5e 15 79 f8 82 1d 3f 88 0d d9 bd 44 ab 4f 25 ff 00 b2 a6 25 d7 15 bb e6 02 0f 77 14 37 bd 37 89 6e b5 be 47 51 34 ab 06 df 10 54 a5 87 5d 31 df 5b 17 8f d1 ef cf 24 04 d7 b7 88 eb 44 fb f7 35 13 0a e7 38 ee 74 b2 ce 21 c1 c3 c0 45 ca 76 b7 93 ef d4 b5 56 37
                                                                                                                                                                                                                Data Ascii: MV* Na^KLR0;.k.5l/,l`Q@7f=WP<W\<YUNQW)m?VD!Z=UGk"YYx?D3UGYPlQ% Vq*@O^y?DO%%w77nGQ4T]1[$D58t!EvV7


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                57192.168.2.44979976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC653OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fsword_billy_floor.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805156
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="sword_billy_floor.webp"
                                                                                                                                                                                                                Content-Length: 5520
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/sword_billy_floor.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::rlnrn-1728598977844-9886b0c6225a
                                                                                                                                                                                                                X-Vercel-Imgsrc: eac0d367a4aa741a07cbde76800b63df
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2372INData Raw: 52 49 46 46 88 15 00 00 57 45 42 50 56 50 38 20 7c 15 00 00 90 5f 00 9d 01 2a 00 01 a6 00 3e 91 3c 99 48 a5 a3 22 a2 2d 74 8b 70 b0 12 09 62 3b 5d 0c db d1 9b b2 44 42 7a 0f ee 7e 9c 17 17 f6 9f d9 f9 54 51 77 72 99 c9 ff 33 ea 73 f4 37 b0 07 8e 27 ac 6f 33 9f b6 5e ab ff 94 7e f0 ff bb 7a 39 75 42 fa 00 74 c3 ff 6e b5 a8 e4 be 3a fa a5 f7 76 dc b8 4b b5 4f b0 2f ae f5 af fd 8f 7b 3c 02 de 77 68 a7 b4 ff 47 ff 81 f6 e7 f0 c3 f5 be 69 fd 99 f6 00 fd 52 ff 59 c9 7f f7 ff fa be c1 7f cc bf c2 7f e0 fb 8e fa 8d ff 53 f6 9b d3 97 d7 1e c2 bf ae 1f f6 fb 27 fa 3b 10 1e 65 a6 88 25 d7 ab 17 a2 72 e2 cf 98 83 56 ec fc a8 74 3c 7c 85 b3 c1 bb 38 e3 4f 54 10 b3 4d b1 6a 8d 40 2c 26 96 73 98 91 af 36 25 0c 85 c9 96 c8 31 2b 6e b4 75 31 fe 6a 17 f2 25 57 d4 36 fe 11
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 |_*><H"-tpb;]DBz~TQwr3s7'o3^~z9uBtn:vKO/{<whGiRYS';e%rVt<|8OTMj@,&s6%1+nu1j%W6
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC900INData Raw: ab 0c a2 52 82 17 a8 2b 47 fb 06 92 41 42 43 b6 42 81 20 c5 17 72 ef 26 ea aa ff 8e 7a b7 c9 83 21 ae 47 54 dc b2 3d 2f c9 44 ee 4b ec 20 db f2 2c 43 f4 62 bd 6b aa 0a 59 e0 49 24 f4 58 4f 4f 9a 3c 03 5f bd 50 42 20 20 3f e8 37 e9 7a 56 2f a1 2a 1f 7e 45 98 84 53 0b fe 36 1a 5c d4 80 e5 62 0c a2 20 54 08 72 9a 32 bb f8 29 4a c2 e7 b1 4f be 6e ab 34 75 33 d8 35 b9 3c de 60 1b 58 e4 23 80 31 34 5e 4e 7f 66 97 b4 b3 c1 8a b7 cc fe 0a 5f 2d d7 45 3e 8d c1 53 4b fa 8b ed 7e 65 e2 34 97 69 77 2e d6 eb 54 42 ba 6d aa 29 e0 79 90 7e 3a 43 3a 1e 0d b4 4d 46 d2 6d 7a c0 a3 20 c3 d2 73 cf d6 11 e3 ab 98 a9 c5 b1 e2 af 94 2b 70 01 b3 49 02 08 65 ec de 73 60 7b e6 61 b2 ad b1 86 01 e8 95 f5 1a 6f 13 4a ed 23 6e c9 59 4b 40 2f ef 0d a3 57 7b 46 56 e3 b6 d1 12 0c c4 4e
                                                                                                                                                                                                                Data Ascii: R+GABCB r&z!GT=/DK ,CbkYI$XOO<_PB ?7zV/*~ES6\b Tr2)JOn4u35<`X#14^Nf_-E>SK~e4iw.TBm)y~:C:MFmz s+pIes`{aoJ#nYK@/W{FVN
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC2248INData Raw: 11 a5 73 d9 9a f1 dd 34 1e c3 a6 63 c5 a0 26 a4 c6 74 fb 00 23 41 bf 6c a5 32 95 3b e9 1b ea f9 39 91 2e ee 5f 56 d8 7c ec 56 89 c3 9e f9 58 37 4a ed 45 ce 26 8a 29 39 c3 d6 c3 a1 7f 8b 1a 20 6f 91 9f dd d1 42 1d f5 65 0e a1 a4 5d c7 d9 e8 30 c2 74 be 50 e6 c1 55 57 38 60 a9 94 0f 17 9e b1 92 f7 f7 8b 9c 40 68 62 f2 51 c2 6a cc 1c 32 7a 16 7c 47 20 3d b4 82 f9 23 67 6d 88 14 8e a0 a0 d2 70 81 a1 61 fd ef b7 cb d7 01 bf 16 51 dd 17 59 6d ad 9e 86 4a 84 ff 31 b9 bc 23 78 18 10 cf 98 5b 3b 2f 9c 5a 59 f4 10 86 a8 76 0d bb 41 41 18 22 55 e0 5c 7f 80 a4 69 e4 f2 d4 16 65 02 07 a6 8d fe 2d 8f 7a b9 e6 e1 cf 30 3d 74 43 12 e2 5f ab d4 03 33 b0 5e 46 4a 5e 2c 9a 6f 07 ee 09 74 91 77 de 47 0f b7 d6 0b b9 d6 b8 5e e0 a9 47 f4 72 21 c0 60 26 25 e2 88 b0 97 f1 af 8c
                                                                                                                                                                                                                Data Ascii: s4c&t#Al2;9._V|VX7JE&)9 oBe]0tPUW8`@hbQj2z|G =#gmpaQYmJ1#x[;/ZYvAA"U\ie-z0=tC_3^FJ^,otwG^Gr!`&%


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                58192.168.2.44980076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC645OUTGET /_next/image?url=%2Fimages%2Fmemes%2Flocked_in.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805156
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="locked_in.webp"
                                                                                                                                                                                                                Content-Length: 5358
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:57 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/locked_in.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::mvzt2-1728598977991-e5f34a6b9a45
                                                                                                                                                                                                                X-Vercel-Imgsrc: fee55f90b1c3e2b84d14402362adf78a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: 52 49 46 46 e6 14 00 00 57 45 42 50 56 50 38 20 da 14 00 00 70 65 00 9d 01 2a 00 01 26 01 3e 91 42 9c 4b 25 a3 a2 a1 a5 71 ea c8 b0 12 09 67 6e fc 7c 99 36 dc 0d a3 3d 47 2e 1e dd f7 c8 dc 7e 78 de d7 e6 3f cd 4f 4e 03 d0 e7 a6 2f 21 cf ca 5d 91 7f cb fe f9 e3 af 97 5f 84 e8 61 8d be d2 3f d2 f4 37 eb e3 f2 3d 69 7f 5f de ef c8 ed 42 dd df cb 3f 40 be f7 79 a9 7d bf 9c 5f 65 bf eb fb 82 70 a0 fa bf b0 3f ea 0f 48 1d 28 ea 2f fb 0a 4b ae b6 12 81 33 5d 23 90 c9 b4 1a c3 60 1f 28 02 8b 16 be 4a 4d bf 1a 67 e0 e3 41 6a ad f4 4e 83 48 a6 22 48 89 f2 60 b8 08 75 5c 32 dc 47 13 ba dc cd 2a a8 b1 6b d1 2b 3a c2 e7 2c 6d 45 67 54 e5 db 92 b6 98 31 44 cd 3e e9 d5 8c 84 3d 39 97 72 fc 6e 0c 1f 23 b9 4c 35 2a 92 7c 7a 70 49 ae a0 37 e1 d5 6b 0d 1b 9d 93 a6 7e b0 bd
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 pe*&>BK%qgn|6=G.~x?ON/!]_a?7=i_B?@y}_ep?H(/K3]#`(JMgAjNH"H`u\2G*k+:,mEgT1D>=9rn#L5*|zpI7k~
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC916INData Raw: 0a 04 f6 bd e5 ce e8 5b 28 0c 88 da ad 13 2f 4b 9b 6b 5f 5a 6b 65 96 3b d8 c1 05 be b6 b7 66 fd 16 2a e1 9e a2 b4 29 05 b2 72 fc c9 05 22 0c 74 5f aa 99 99 4a 81 9d c5 39 d0 8f 79 43 f8 fe 85 79 6c 2f e3 de 7e 6c 90 1b f7 99 50 be f2 6b ee 65 b8 ba 46 40 f0 86 e1 6a f8 98 25 d8 01 3c db 8a 01 58 c0 cd 8a 8a d3 39 55 52 02 dd 6a cd 96 3c db 6b 99 fc 69 b8 6a f4 b2 13 ef 8c 2d ac dc 11 e0 93 41 5d 50 1d 41 70 91 aa 97 ba c8 f2 09 02 9f e1 bc 70 36 16 16 ee 99 85 35 e5 2b 84 59 11 08 64 60 f2 4b 5e 10 f3 ef f6 65 1e 89 6e aa f7 76 48 5e 39 1f 2b 11 31 92 7c ad 1c 1c bf bc 3c 8b e5 4d e3 06 0e b5 7e 56 7f 06 79 aa 99 65 96 36 35 f9 e5 f3 ec 32 7a 20 17 b8 99 ba 90 7b 09 79 9b e4 a3 81 19 c0 a9 c1 1e 0e 58 62 9e 14 43 e3 6f 5b 9f 64 54 df bd 4e 88 d9 e4 28 6f
                                                                                                                                                                                                                Data Ascii: [(/Kk_Zke;f*)r"t_J9yCyl/~lPkeF@j%<X9URj<kij-A]PApp65+Yd`K^envH^9+1|<M~Vye652z {yXbCo[dTN(o
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2070INData Raw: 6c b0 ef 04 f6 4b 61 23 65 1e fc 80 a1 66 b0 17 79 43 ca 95 4a 8a 41 7d 24 18 af 92 59 46 e0 5a b5 7e 75 97 84 70 e1 48 82 2c af 47 e6 f0 f7 3d c4 d8 30 25 28 d0 5f 77 49 53 3f 12 96 e8 d5 fd 14 6d 65 4d b4 d9 a4 e4 fa 46 fc 32 d9 68 79 01 47 4b 18 45 68 8f 10 5d 91 2a 6d 05 cd 50 9a fe c6 4b 77 f2 0c 2b 57 3e 35 ae 50 c0 2c 8b fd 38 e4 b8 ed 16 22 9d 51 89 bb 3e 19 67 bc 28 6a f5 37 d8 c2 13 d1 23 51 13 66 28 13 b3 5c 40 1d 1f d9 01 ae 90 34 0f 34 56 31 1b 66 5c ec 0b 92 07 13 30 b2 81 10 70 e1 b8 64 49 3f d4 cb a4 a5 67 2b 86 1c 74 19 30 bf 80 33 04 1a e2 9d fd 5f 2b a3 e4 48 11 b1 22 80 17 22 af 54 63 5a a9 03 56 51 58 d3 9c c9 7b 48 47 b3 70 63 6d 6f 43 41 52 5b 62 a6 bf 92 55 17 6b 08 e1 e1 d3 c2 b9 59 e1 21 fb ea 47 49 0c 8d 4f 23 69 5b 30 62 57 26
                                                                                                                                                                                                                Data Ascii: lKa#efyCJA}$YFZ~upH,G=0%(_wIS?meMF2hyGKEh]*mPKw+W>5P,8"Q>g(j7#Qf(\@44V1f\0pdI?g+t03_+H""TcZVQX{HGpcmoCAR[bUkY!GIO#i[0bW&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                59192.168.2.44980176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC644OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fnodemonke.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143442
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="nodemonke.webp"
                                                                                                                                                                                                                Content-Length: 7274
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/nodemonke.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::g254m-1728598978018-5cd85c812575
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4b88f64b3c9a872eeceaef9757f4fb3e
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: 52 49 46 46 62 1c 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFbWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC895INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4007INData Raw: 98 1f e0 7f c7 7e aa ff 99 fd ff ff ff f8 d3 fa f7 fa 9f f7 7e e0 ff db ff ad ff 9f ea 39 fd 17 d0 17 f2 6f e8 ff e8 ff c1 fe f0 fc bc ff b4 fd 8f f7 47 fd 77 d4 03 f9 27 f7 1f fc be b8 fe c9 ff d7 fd 49 bf 86 ff 63 f4 cc ff a5 fe 43 e1 b3 fa c7 fb cf da 9f 66 4f fa bf 9f fb 27 7e 86 f4 a1 d2 da f5 7c f3 5c 14 70 6c 68 78 1f a7 ef f5 72 ac 4c b4 b2 d2 cb 4b 2d 2c b4 b2 d2 cb 4b 2d 2c b4 b2 d2 cb 40 c9 4f e7 0f 6b ac 9e 33 3e 20 68 19 c3 07 1e d7 c8 26 46 f9 1c 9c 93 51 d8 17 41 ef 72 70 86 95 81 df 55 d1 6d 3b 4e 4a 67 7c 22 65 a6 d1 13 5e db 83 02 d5 bb 55 7c dd db ef 6b 92 4c 6d 0a b2 e2 6e 00 ec 5c e7 cf 41 af 34 59 42 25 13 2d 03 2e b9 30 67 7f dc e7 87 26 fa a6 9c 35 c1 a1 7c 07 2e d3 59 ff c7 f2 1e 1d 9b 20 af ec 93 8d 7f f3 9e 35 c2 c6 a7 92 56 53
                                                                                                                                                                                                                Data Ascii: ~~9oGw'IcCfO'~|\plhxrLK-,K-,@Ok3> h&FQArpUm;NJg|"e^U|kLmn\A4YB%-.0g&5|.Y 5VS


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                60192.168.2.44980276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC644OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fcrank_it.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805156
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="crank_it.webp"
                                                                                                                                                                                                                Content-Length: 4912
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/crank_it.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::d9p64-1728598978042-4179546e3827
                                                                                                                                                                                                                X-Vercel-Imgsrc: f21eb947062666a63326927be26eeb8a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: 52 49 46 46 28 13 00 00 57 45 42 50 56 50 38 20 1c 13 00 00 30 59 00 9d 01 2a 00 01 81 00 3e 91 3c 99 49 25 a3 22 24 28 b3 bd e8 b0 12 09 40 df 10 a0 86 09 34 f2 af c5 73 b3 eb 5f 53 49 1e 11 76 6d f5 1f b8 33 f6 1f a5 4b 4e e7 d0 63 a5 be d3 93 92 9f b8 f0 df cf 9f d1 74 27 cf 5f 66 1a 99 77 ef 04 fc 07 72 5b ba f3 c7 f1 c1 f6 eb 8f 8f b5 fd 1a 78 d3 1e 03 fe 2f 38 cf c0 49 0e 75 16 8e e7 da 21 3c 76 18 b1 a9 6a 30 06 07 ea 56 cd d0 c2 7b 0c 3b 26 2e 57 06 61 a9 d4 0b 83 9f 91 9d c4 a0 02 6c f1 ea 49 91 7b e7 0a 5d 50 78 ea 22 f6 4f 34 ad a7 db 85 e0 5b 6a f0 88 fe 66 03 9d cf 4d 88 8c 20 ef b4 47 eb dd 56 ba 28 2d 18 16 1e f3 7d 94 09 ba de 02 cd ef 77 52 11 bb 80 69 e9 d6 a4 46 f0 7f 1b 65 5e 21 21 d2 d6 ba fe 95 2f ae 8c 5b 0f 2c 78 ca af a6 11 46 00
                                                                                                                                                                                                                Data Ascii: RIFF(WEBPVP8 0Y*><I%"$(@4s_SIvm3KNct'_fwr[x/8Iu!<vj0V{;&.WalI{]Px"O4[jfM GV(-}wRiFe^!!/[,xF
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC918INData Raw: 59 d5 0c 93 48 ba 2e b3 15 76 fc c1 25 04 8a c8 c5 5f 7b 57 dc 0b 9f d9 a0 a3 66 3c 44 7a 58 e4 5a 20 4c 0a bd dd 83 85 3e 86 22 8b 78 49 2a f7 f1 6a e3 2a d2 98 e6 d4 8d f2 c2 b7 79 3c 5d 42 b5 f7 f6 65 39 6a 27 a2 db 14 1f 32 54 ea b0 11 e9 e3 32 04 20 34 40 29 af d5 b1 5c 63 c6 5a fb c6 cb f5 a9 b0 fc f4 98 de 2d e1 e8 97 76 17 80 31 48 ba 92 7b 2f 0e 34 58 83 bc 60 ed eb e7 0e e3 62 8a 71 d6 4a 9f 5a 47 ab ff 3e b8 62 16 e0 75 d8 64 f6 d5 99 ad 89 3d 12 b0 77 23 4f 46 d6 50 39 0a b6 ba fa 33 62 64 63 2d f9 5a c7 e4 fd e8 c5 cb a3 bb e3 41 db 48 02 bb f4 d7 1f 5c 51 db 99 7c 58 6c a2 7d 73 3d 08 6e d9 fe d2 3f bc 4d ff c9 72 84 2b c2 ea 35 7e 15 ff e9 5c af 2e 37 bb 39 77 f3 90 06 46 a2 45 41 f3 94 36 4c 78 b8 c8 f0 84 ee 64 b5 8f fc c3 f3 dc 6f fa 03
                                                                                                                                                                                                                Data Ascii: YH.v%_{Wf<DzXZ L>"xI*j*y<]Be9j'2T2 4@)\cZ-v1H{/4X`bqJZG>bud=w#OFP93bdc-ZAH\Q|Xl}s=n?Mr+5~\.79wFEA6Lxdo
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC1622INData Raw: d8 1c 55 5e 42 f1 0d 07 68 fe 15 ae 68 c8 55 d4 e7 af 03 58 6d 96 2f 27 17 e0 9e 3e 09 19 ed fd 90 7a 51 a2 78 58 0f 72 3c 7b 9e c3 ba 49 ba e8 28 38 53 1e ab b9 b5 a0 d4 7e b2 c8 a2 e2 91 a6 ac 66 35 a1 d4 79 ed ab da 28 20 3f b0 a2 ef 18 0a dd 8a f0 90 33 6b 40 3f a6 e6 25 c9 f0 fa 01 4f ff 43 81 af 07 05 73 f1 9f cb 08 0f 4c 99 82 ce 72 f6 bb 77 42 31 48 06 06 15 61 55 44 98 30 b0 03 86 d1 91 57 b3 bd 9f c7 93 0f 15 65 4b 3e a2 e9 3e 9b 3b 8f fc 69 a6 fb aa de 7f 44 ef c4 a0 82 97 a5 ea 87 1d 4a 9c b5 a5 34 bb 0b 69 aa 57 65 70 bc 13 7c 55 90 96 ca 19 d2 43 69 d9 b0 5d d3 48 97 54 fe 86 92 90 4e 3e ca 20 26 ef 18 a8 d2 d2 96 2e 68 ae 4d 13 30 67 f9 48 e5 69 4b 3e c4 93 27 58 44 8a ac 70 4a 8f 41 1e 2c e9 91 f0 73 f2 05 d2 2b 20 49 e2 88 ab a9 fb 2d 66
                                                                                                                                                                                                                Data Ascii: U^BhhUXm/'>zQxXr<{I(8S~f5y( ?3k@?%OCsLrwB1HaUD0WeK>>;iDJ4iWep|UCi]HTN> &.hM0gHiK>'XDpJA,s+ I-f


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                61192.168.2.44980376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:57 UTC477OUTGET /api/v1/overlay/ordinals/omb/1273/green HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="omb-1273-green.png"
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                X-Matched-Path: /api/v1/overlay/ordinals/[slug]/[token]/[glasses]
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::iad1::tgszk-1728598978052-d2d883806049
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: 31 66 66 61 0d 0a 52 49 46 46 58 6d 00 00 57 45 42 50 56 50 38 20 4c 6d 00 00 b0 55 02 9d 01 2a 20 03 20 03 3e 6d 36 97 48 24 23 22 21 a4 50 f9 f8 80 0d 89 67 6e ee f5 34 78 4e b2 ec ef 7f cc fe e1 dc 29 93 7c 77 f7 ef db 7f f1 1e f3 f6 37 ef 7f dd 7f 54 f1 d2 d6 de 5a dc eb ff 5f fc 1f b3 3f f6 ff f3 fd 95 7e 8a ff bb f9 ff f4 1b fa bf ff 0b fc 1f f7 ae ca 5f bc 1e a5 ff ac 7f bf f5 85 f4 d9 fd 63 d5 13 fa a7 55 c7 a4 df 9b a7 ff 0f 69 2f dd 2f 4c 1d 53 bf 43 7f 87 fe f5 fe 0b fc f7 bf 0f 90 fe d5 fe 2b fb e7 f9 8f f5 7f e1 fd 55 fc 93 e9 ff c4 7f 72 fd b6 fe ef fb 63 f2 55 fd e7 92 fe c2 f3 43 f9 47 de ff d0 ff 76 ff 27 ff 53 fc 0f bd 1f f6 7f d2 f9 1f f2 e3 fc 4f 50 8f c9 3f 9e ff 97 fe df fb 95 fd f7 e4 6a 17 fd 66 a0 5f d0 3f bb 7f e3 ff 2f fe 87 cb
                                                                                                                                                                                                                Data Ascii: 1ffaRIFFXmWEBPVP8 LmU* >m6H$#"!Pgn4xN)|w7TZ_?~_cUi//LSC+UrcUCGv'SOP?jf_?/
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC1724INData Raw: a6 6b 24 ab 92 f0 ad f5 1c cd 74 ac bc e0 2f 1a 42 7f ea 5b db a3 0d 4d 3d 39 2c c5 20 9e ef a7 c6 19 71 8d 77 08 c2 d2 5b 30 73 6d 09 d3 0b 18 c4 9e a6 c0 fe 8e a0 b7 78 fa b2 fc 1f 52 fb 84 99 bc 99 d1 6b 80 c4 21 38 a2 6b e8 58 d6 d6 3a 05 09 07 bf 98 49 51 91 0b 5d 9f 33 e0 ab 6f c0 7f c9 63 4e 63 5f 6e a7 c9 24 07 29 0a 1c 33 3c 3e 3e 9b a8 09 20 94 97 66 fe 26 f3 40 a9 99 9a 41 c7 af 7c 18 f1 af e3 c1 d7 96 e1 93 f0 1b db 97 6c 8b 20 85 1a 46 53 de a0 ba 90 ec d5 06 12 a1 87 b8 b0 76 8d 64 15 d3 7c ee 56 cf 67 d8 ad b5 66 c5 61 36 74 47 d7 a6 cd db d9 d7 38 35 66 ba 72 dd 5e bf c8 e2 02 76 97 d8 f4 bf 87 02 db 1f 3f 01 61 9f 01 a3 b1 57 10 52 8a 4b 4c 9c 98 e0 f3 4e c8 42 02 e7 6f 9a 53 ce 31 aa 82 cb 72 8f 6d ff 9a a9 5e 79 16 0a 0c be 6b fc ff e2
                                                                                                                                                                                                                Data Ascii: k$t/B[M=9, qw[0smxRk!8kX:IQ]3ocNc_n$)3<>> f&@A|l FSvd|Vgfa6tG85fr^v?aWRKLNBoS1rm^yk
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4096INData Raw: 72 32 5a ae 77 22 49 c8 48 12 a8 27 6c 7f eb 5e d7 4d dd 26 e6 f8 53 2e c2 4e 73 45 0d 9e a9 ab bf a4 fe 54 2e 45 25 a7 a8 7a cb b5 8e 0a a0 04 69 96 fa f0 d0 35 e2 d0 09 f1 cb 8f 6c 69 08 f2 5b 1a 45 94 c9 99 47 9d a4 c6 b7 a9 af 67 1a ad 1d 7c 63 e7 6b ea ea 98 4d 23 6c d7 73 79 ca a4 6e a7 48 26 2d a8 46 97 b3 fa ea 9b ef 74 36 28 76 32 07 4a c2 e7 7d 7d 1e f1 5e 8c 2a 0f e8 17 a4 c0 28 1d 91 49 69 ea 6c 14 7e c5 81 b1 29 0d 9e 60 e7 e8 5f 81 8f b5 73 9d 9d 3c 85 25 9c 7a 0b 6f 5f 72 1c 72 13 e3 38 9c 20 b9 37 bc 2c fe ce 94 1e d8 4a ce 5d c1 8b c1 07 b8 58 da 05 44 62 e6 04 9f ca 85 c8 a4 b4 f5 36 0a 3e d7 5c fc 97 3f 41 4b f3 5a eb 9f c6 e3 7b 70 2a 10 b8 68 6a a9 25 17 e5 94 37 6f c1 cc 5c 39 4c 61 63 1e 97 45 d9 90 00 65 8c a8 5c 8a 4b 4f 53 60 a3
                                                                                                                                                                                                                Data Ascii: r2Zw"IH'l^M&S.NsET.E%zi5li[EGg|ckM#lsynH&-Ft6(v2J}}^*(Iil~)`_s<%zo_rr8 7,J]XDb6>\?AKZ{p*hj%7o\9LacEe\KOS`
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4096INData Raw: 34 30 30 30 0d 0a 74 dd ba 2e fc 84 89 05 84 56 e6 50 62 42 eb 85 46 2d 05 c5 c4 58 6b 63 cc e7 89 a1 07 db 27 b8 33 f3 34 0a 25 92 a6 af 1b 24 8e 5b a6 8b ce 21 d3 bf c4 45 7f 1d 89 d2 db 78 e5 18 63 c2 13 64 9d 77 e6 f3 2d 89 33 02 30 45 29 e4 51 35 e7 c7 32 3d 1b a3 f5 f4 d8 9e 05 5c df a3 33 c1 d8 ab c0 8e dc 28 77 17 76 bd e6 b9 ae 00 f5 5a da 9e 24 f7 38 3e 84 d7 ed 1e cf 4e df 56 91 34 cf ba 02 f8 44 ba 06 f3 14 fe 15 78 2b 78 8c 34 c5 08 d8 d4 3b 75 80 12 87 bb cf 35 c0 5e 71 72 62 3b c2 63 df 71 d2 a3 5a a7 ec e1 e1 27 4c b2 77 9f aa 67 9d 18 2a b8 6a a5 d7 e4 3b e4 ef 40 ab 30 f2 2e b4 aa ca 15 2c e2 cb 52 5a 7c 73 9c 7b 1f cc 2f 40 79 4c 58 c7 50 da 47 64 8c 80 6a 0b 02 2c dc b5 46 6a d4 c3 3d 0d 3d d7 ba f7 20 cb b1 f0 08 00 cb d6 4e fb 99 b9
                                                                                                                                                                                                                Data Ascii: 4000t.VPbBF-Xkc'34%$[!Excdw-30E)Q52=\3(wvZ$8>NV4Dx+x4;u5^qrb;cqZ'Lwg*j;@0.,RZ|s{/@yLXPGdj,Fj== N
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC8302INData Raw: 2e 66 68 4c b2 d5 c7 b9 b1 73 a1 ff 12 1e 78 7c df e7 89 14 e2 b0 39 53 97 65 a8 3a 10 92 95 05 e2 66 3e 46 44 c3 d4 1d e6 c4 08 25 5d fb f8 34 86 3b 2e 3d d8 02 1b cc d1 03 78 05 ca 06 21 e2 49 b3 f8 40 f5 23 08 86 f9 33 34 53 b7 2c 65 49 d5 87 66 58 91 62 3b c4 34 f7 ac f4 0b 4b 66 c0 ec 9b b4 d5 5b 5a 5f f7 7c c7 c7 0c 11 4c 38 ab 85 c3 c9 09 fd 0b 0e 5b 77 0b ef f2 1e 29 a0 7e 48 bd 80 37 40 96 dd 93 44 e7 dc 09 a9 3d 4e 8d 14 eb 43 a6 51 10 22 59 6b d8 c1 8f e4 90 35 70 96 04 4d 17 ba 6d 8f 07 ff 1c 05 66 07 90 45 26 6c 64 40 89 8a 53 21 a4 b7 e0 03 42 26 cc c9 d7 d8 2c 90 57 f5 40 2f 02 0b 5a dc ba 41 70 b9 34 20 bd 49 93 25 78 00 d8 0a 7b 1c 32 96 3d 1b 56 86 36 17 96 29 1c 64 04 ef 65 f1 03 1b d5 a8 3f 22 b3 1e 2d 54 6e 3f 8e 04 63 6f d1 ef 20 ce
                                                                                                                                                                                                                Data Ascii: .fhLsx|9Se:f>FD%]4;.=x!I@#34S,eIfXb;4Kf[Z_|L8[w)~H7@D=NCQ"Yk5pMmfE&ld@S!B&,W@/ZAp4 I%x{2=V6)de?"-Tn?co
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC3992INData Raw: d3 7a 73 04 9d 40 c9 62 e1 f8 24 ef 83 cf 67 ba 53 9e 03 80 52 be e6 81 f6 e6 31 03 8c fc b8 6f 38 2a f6 07 e8 98 df 37 34 0c 61 56 7c 01 2a 9e 08 a4 9f 4d 71 a9 50 7a 17 98 5b ab e9 ee a4 48 af 4e ec 81 6e 20 2a bc 9f d6 31 cc 25 7e 77 af c7 7b f6 10 3d 82 06 07 ac 00 2d 15 36 7a 87 f7 c0 01 4c 7d b6 c1 e0 23 7c 37 a2 dd 8d 51 82 aa 94 81 36 b2 7e 43 f3 de 67 68 27 b7 23 bd 66 34 5b cf 51 09 10 e6 47 dc b6 99 a4 6d 54 4f 2d 2a 84 03 f2 39 75 36 f8 0a 02 5f fe 46 4a 9b f9 ca 6d 0c 54 5d 45 26 95 2a d9 db a5 a4 ad 43 39 05 80 da ae de ea cc ae 1b d6 a1 48 38 b7 88 92 0c f8 dc 9d e3 a7 1c 86 d0 01 13 6e 11 77 a8 5d 57 ed 24 2a f6 23 a0 c2 e2 84 84 a9 26 f7 1d 5a 84 8f 40 34 63 3e 15 66 2f 5f 0f 59 26 f4 36 53 db 5f d1 4a c9 e9 9c 8b 18 7d 74 45 21 6c 8d fc
                                                                                                                                                                                                                Data Ascii: zs@b$gSR1o8*74aV|*MqPz[HNn *1%~w{=-6zL}#|7Q6~Cgh'#f4[QGmTO-*9u6_FJmT]E&*C9H8nw]W$*#&Z@4c>f/_Y&6S_J}tE!l
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC3437INData Raw: 64 36 36 0d 0a b0 91 80 96 f9 4b b4 c0 77 ed e7 6a c7 f2 e0 a1 8e 71 06 5e d0 a5 c4 0a 45 23 12 c8 d1 36 80 0a 72 09 a5 f5 62 87 13 58 3d 37 f0 e8 52 63 62 3b d2 f8 bd f1 5c 8c 72 19 f6 7c d8 4b 60 02 88 1b a7 7e 62 7a 3c 68 12 0c 4a 07 0a 55 08 08 38 1a 74 c6 4d 19 3e 65 df a6 39 10 71 cb 97 83 41 e7 03 be 32 82 02 7c d2 dc 91 06 9b 55 0f 5c 1a b8 6f 91 d2 2c d1 e6 b9 7d e0 33 c7 ce c1 a3 27 fe f7 c5 5b 01 da a4 aa d2 4c ae 2c 7f 46 69 05 60 a6 fe ef a6 4f 5d 88 93 06 47 ce 42 49 96 a9 ca 13 78 f4 a3 7f 44 74 f8 6e 0a b3 17 4c d4 28 0b 37 f2 2f 28 39 ec 28 0b 34 30 7c 46 c5 97 4d d6 ea ae 43 0a 74 65 7a c7 b1 11 e1 1a 6f 48 1b 8b 36 a4 c1 a0 ed a9 89 9c ff a3 cd eb 63 d4 bf 77 2c 82 c9 88 f9 2b 11 b0 20 43 05 59 62 81 34 e3 0c 25 4e 97 64 29 d0 34 06 24
                                                                                                                                                                                                                Data Ascii: d66Kwjq^E#6rbX=7Rcb;\r|K`~bz<hJU8tM>e9qA2|U\o,}3'[L,Fi`O]GBIxDtnL(7/(9(40|FMCtezoH6cw,+ CYb4%Nd)4$
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                62192.168.2.44980576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC656OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ffamous_fox_federation.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2607328
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="famous_fox_federation.webp"
                                                                                                                                                                                                                Content-Length: 18852
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 10 Sep 2024 18:07:29 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/famous_fox_federation.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::76785-1728598978806-cf7badce2f36
                                                                                                                                                                                                                X-Vercel-Imgsrc: 5023f7b84edc71f6ec34be28da1c9cfc
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: 52 49 46 46 9c 49 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFIWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC870INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4744INData Raw: f9 0f f5 ff e1 3f f8 7c 2e ff 91 d8 17 53 fe be fa 7f 73 ef fc 4f ef bf 91 7f 37 bf ca ff d8 ff 2d ee 47 fa af f8 ff fb be e0 9f ab 9f ed ff c3 fe 48 7c 65 fe d2 7b 93 fd bd f5 05 fd 33 fc a7 fc 9f f3 3f bf ff 31 3f ed 7f 6c bd cf 7f 7a ff 77 ff 17 dc 03 fb 17 f8 af fa 5e b9 5e c4 9f e5 ff f1 fb 03 7f 45 ff 15 ff 8f d7 57 f7 1b e0 f7 fb 27 fb ef dc 0f 81 9f d8 bf fc 3f 9e df 20 1f fb 3d 40 3f eb fa 80 7a 73 f5 d3 fc 07 a3 1f 11 bf 27 fd e7 c8 3f 2b 3e bb fd d7 f7 17 fb df 2e 2e c0 f3 4f f9 4f de 0f df 7f 81 f6 d9 fc ff fd 4f 08 7e 62 7f 81 ea 05 f9 37 f3 df f3 bf db ff 76 7f bf 70 d2 00 1f ce ff ad 7f c7 fe df fe 27 d9 73 ec 3c ce fe 03 fd 1f b0 0f eb bf fd 3e 3d 8f 4e f6 02 fe 77 fe 0b ff 2f aa 77 fe 5f ec 3f 31 fd cf 7d 5b ff d3 fd 37 c0 8f f3 af ef 5f
                                                                                                                                                                                                                Data Ascii: ?|.SsO7-GH|e{3?1?lzw^^EW'? =@?zs'?+>..OOO~b7vp's<>=Nw/w_?1}[7_
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC5930INData Raw: aa 37 42 db c7 13 e6 58 92 b6 80 d4 1a 50 4e 75 a1 0d e4 f2 ba 6b f8 0e 12 f0 16 c8 83 93 55 60 59 b2 c4 19 7b 43 3d bc 3a 59 03 21 f7 46 a7 c0 68 24 17 83 9a 39 96 1a b1 70 04 ab cd b4 32 35 1a 65 5b 1a e4 40 7b 3e 92 e5 78 2c 4b 1c 0c 9e 92 c9 08 ab 61 82 6a 17 3e 1f 96 6d 10 18 ca 38 5c 10 b4 5a ee a8 81 81 1b 56 53 b7 dd b4 44 5a ae 13 5e 13 75 23 26 6d 76 23 15 fc 7d b4 8d b0 c8 cd 84 4f 1b 71 33 9e e4 1a bf 7d 03 6b 07 71 23 38 79 9f a9 ad 5b 73 4f eb 06 2f e2 31 f7 fd 01 5b 93 12 80 d3 9d 89 96 5b b4 57 52 b9 eb 00 bf fb 44 6b 19 9c 83 87 8f de ff 3e 17 f7 8f 7c dc 31 31 e0 ce 71 3b 46 c7 41 f5 0d 62 e5 49 a4 56 97 df a1 83 c0 32 b0 ca 2b fd 2e bd ff 21 10 96 5b db 8f 12 24 7b 32 88 19 01 b3 62 b1 dc b6 90 a7 f8 92 33 67 7b 03 36 a7 36 5f 31 e5 87
                                                                                                                                                                                                                Data Ascii: 7BXPNukU`Y{C=:Y!Fh$9p25e[@{>x,Kaj>m8\ZVSDZ^u#&mv#}Oq3}kq#8y[sO/1[[WRDk>|11q;FAbIV2+.![${2b3g{66_1
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4936INData Raw: e8 9b 5c 27 9e 28 f8 46 21 f5 71 17 3a c8 07 59 40 b0 b2 e7 4d b2 c2 61 59 ae 1f 48 0a 64 2b c8 0d b2 6f d6 83 54 ea 64 24 de eb 13 e1 6d e4 2d 43 b1 a1 2c 67 59 ef 00 a7 ad 15 8a 20 78 3b 38 f6 70 b4 e6 4c c6 a9 ed 9e ff 2f 93 c8 4f a5 bb b3 44 87 ac 28 d0 f5 97 71 41 9e 31 7a 12 a8 e5 1e bf d1 a9 cd 15 cc b6 f9 bb 91 66 b0 01 21 55 40 98 ee f0 d8 44 00 28 d6 47 a7 ce 1c c2 59 a2 c5 30 9b 78 23 83 33 aa 45 3a 34 7e 0e 7c 16 57 85 5c 87 ca c4 bf 74 53 cb da 79 90 3b 31 fd 00 f9 19 d9 67 0e df 7b c3 08 5c d1 e8 91 2f 61 b4 f6 17 2a a1 d0 42 b0 e8 e0 33 d5 fb 9b 75 e1 d5 d5 5f 03 a2 d9 fe 7c 32 0b 47 72 63 44 7a cf a3 0c 61 36 22 aa c4 12 d9 cd ce 93 b9 2e 7c 78 c1 79 b8 0f 89 d3 83 2e f8 bc 25 c8 f5 05 51 d9 d8 0b 15 c7 da 17 cd f2 42 27 d6 2f 65 55 08 3a
                                                                                                                                                                                                                Data Ascii: \'(F!q:Y@MaYHd+oTd$m-C,gY x;8pL/OD(qA1zf!U@D(GY0x#3E:4~|W\tSy;1g{\/a*B3u_|2GrcDza6".|xy.%QB'/eU:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                63192.168.2.44980476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC496OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji1.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="fomoji1.jpg"
                                                                                                                                                                                                                Content-Length: 7647
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/fomoji1.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::j5mm4-1728598978810-da58c02ba6cf
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4b764b67c34c01cfbd27037d24ebe452
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 00 07 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 02 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 eb e3 cd eb 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC929INData Raw: c7 22 54 78 cf 74 88 53 f3 d6 c7 c7 53 51 7d 5a 85 89 8c 28 8f 97 23 87 1f 15 e6 a6 ef 45 65 ba 5d 52 aa 01 e4 d5 f1 d3 2c 3d 8e 72 1d 03 e4 b6 74 76 f2 fd df 07 ff 00 5e b6 7e bf 6e f6 8d aa 45 b2 28 1c 40 a0 bb 32 a2 01 9e 43 2d ab 3d c6 ff 00 5b 45 b4 93 55 55 08 27 b5 ac 59 8b b1 4e 2c ef b8 43 69 73 ba bb d8 ce 06 71 ab a4 93 c5 6e ab 96 09 37 24 48 99 c3 60 37 a3 ad ad bd de ec 97 fa db 74 17 17 78 a1 29 86 74 4c 9c a8 3a fd 30 da 46 38 15 ed ee 44 d6 d0 db bc 20 d8 2d 54 d7 2a db 82 76 52 15 56 54 c1 68 99 86 40 7d 49 49 2d 0d ca d9 18 af a9 99 2a 6c f1 d5 3a cc 54 e1 dc f4 c0 1e 2b 9d 8e ef 0d 61 cd 14 b2 a7 95 19 43 c6 37 81 52 db da 93 6a eb e5 24 d1 58 65 dd e8 f5 32 ac 3f 82 ef 9d 43 b5 b3 42 47 c2 96 c6 a7 8b ac f1 3f 6d 1a fa df 80 60 34 ac
                                                                                                                                                                                                                Data Ascii: "TxtSSQ}Z(#Ee]R,=rtv^~nE(@2C-=[EUU'YN,Cisqn7$H`7tx)tL:0F8D -T*vRVTh@}II-*l:T+aC7Rj$Xe2?CBG?m`4
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4346INData Raw: aa d2 0d 92 aa 8d bd 29 e6 8a 24 f7 36 fe a8 29 c0 8c ef 8c 97 e7 9d 2a aa e7 75 40 19 e9 a9 1d 21 9e 8a a1 d5 59 62 a9 8d d8 30 c8 2a 0f 10 75 b5 c9 43 6f b5 52 d7 44 b1 42 b4 95 69 2a 22 a8 50 e1 fc c6 00 0e b8 3a 86 58 e6 89 25 8d 83 23 80 54 8e a0 ea 92 ba 7b 65 4c f3 47 4e 2a 69 aa 51 56 aa 9b 20 16 dd 18 0e 99 e1 9c 70 2a 79 ea bb 64 bc 1a dc a7 69 62 bd 49 69 91 b9 c1 32 ee 01 ee 93 50 6c 77 83 2a 07 0f 53 b4 72 5c 8f 48 20 eb ee 8b 57 2b d4 57 14 a6 b6 c3 48 b6 fb 4c 0c ac 94 a0 7c b4 c5 0e 57 79 13 3b 89 ab 95 d2 8e d9 12 cb 56 cc a8 cd 8c 85 2d 8f 6e 35 6f b9 50 5d a0 95 a9 c9 96 2e 28 fb c8 54 1c 8e 23 8e be 12 b5 d6 51 47 68 bd d1 35 7d 34 43 76 09 50 62 aa 35 1c 83 23 60 b6 3e b2 e8 ec 77 83 03 26 fb 5e ae 70 f7 c2 d0 b8 3f 8a 6a db 51 b3 16
                                                                                                                                                                                                                Data Ascii: )$6)*u@!Yb0*uCoRDBi*"P:X%#T{eLGN*iQV p*ydibIi2Plw*Sr\H W+WHL|Wy;V-n5oP].(T#QGh5}4CvPb5#`>w&^p?jQ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                64192.168.2.44980676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC456OUTGET /api/v1/market-cap HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                X-Matched-Path: /api/v1/market-cap
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::iad1::djnwp-1728598978816-411fb1fcfe7a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC78INData Raw: 34 38 0d 0a 7b 22 6d 61 72 6b 65 74 43 61 70 22 3a 37 35 39 30 37 36 38 31 2e 37 32 34 33 34 31 38 32 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 54 32 32 3a 31 35 3a 34 31 2e 32 35 31 5a 22 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 48{"marketCap":75907681.72434182,"lastUpdated":"2024-10-10T22:15:41.251Z"}
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                65192.168.2.44980876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC645OUTGET /_next/image?url=%2Fimages%2Fmemes%2Frub_hands.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805157
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="rub_hands.webp"
                                                                                                                                                                                                                Content-Length: 8182
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:58 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/rub_hands.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::xpc2b-1728598978812-cb95d947f707
                                                                                                                                                                                                                X-Vercel-Imgsrc: 2338cbc5efe4bfc7eae4fb2b7843a810
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC2372INData Raw: 52 49 46 46 ee 1f 00 00 57 45 42 50 56 50 38 20 e2 1f 00 00 d0 a9 00 9d 01 2a 00 01 10 01 3e 91 3e 99 4a a5 a3 22 27 27 f3 1c 48 e0 12 09 4d b4 b9 15 c5 62 f8 4b b3 63 74 21 fd 2f 3e ab d3 fb de 46 44 57 dc 46 6e 3d 3c fe ac f6 15 ef 00 f8 15 e6 8b f6 97 d5 73 d3 1f a0 07 4c 47 a0 df 4b 96 36 ec ad db a1 fe 7f 02 64 a7 6c ee f4 f1 25 ca 1b d6 9b 39 dc b1 aa 7d fe 9f d6 27 fe 2f 32 1f 5f 7b 09 74 ca 30 ef 3d 91 76 ad fb ef bc 6f d4 b7 9a 45 60 b1 07 47 a5 27 70 a2 36 f1 dc 9a 30 28 59 ac 07 ff 6f 7a 9c 63 6d 1b 08 b1 64 6e 5b d9 0f 9b fa 04 c1 c2 bb 42 7d e4 db 9a 1f 96 3e a7 66 7d c8 93 7b c5 9f 74 56 73 40 d7 fb 5b c5 19 05 05 37 cd 70 bd 6b dd 78 6e d4 bd ce c1 59 6c 7e a7 77 e4 6a 01 60 a4 ae 06 f2 d8 c1 a4 9f 6f 6f 0b f3 fa 06 0a f7 87 d4 0c 84 12 da
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *>>J"''HMbKct!/>FDWFn=<sLGK6dl%9}'/2_{t0=voE`G'p60(Yozcmdn[B}>f}{tVs@[7pkxnYl~wj`oo
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC916INData Raw: b6 fe d8 03 76 58 8c 8e c4 38 b0 d5 48 4e 3f b3 b0 27 fc 1a bd 0a 33 27 2f d6 5a 0d 97 07 ed cc df d4 56 60 fb 61 30 76 e3 6d 07 dd 6d 5e b7 86 2a 25 38 60 fb 87 26 2f 4a e9 76 d3 35 b2 e3 c7 e8 28 d2 bf ed 79 e9 17 3f 94 03 8e 29 68 72 88 7f 76 15 79 6f 22 be 80 28 85 a9 a7 a1 fe 13 6a f1 82 8e 27 09 ec 57 67 1c c6 e8 9a fc cf 83 f1 1e 39 c9 5a 1b 64 97 43 0b 35 fa 6e 47 e9 0f cc ff c2 6e 22 24 06 75 22 52 9b 30 19 c6 61 7e 07 d2 c5 7d 68 12 6b ed 09 0a 0d f8 bc 04 de 92 3f ee 83 c2 75 73 10 30 ed a4 1e 14 fa fc 7f 2b 2e f7 02 5d 7a b6 10 1a 13 c1 ef dc 7f 94 10 94 6b 1c ff ff 5f 5a 2f e1 cb c7 cc a5 a2 93 54 a7 5b 0e a1 df 8f ea 99 88 89 2e 9a b7 fc 98 a7 ae d9 de 46 f6 42 2d 39 04 0b 82 f5 99 02 bf 80 94 5b fe dc eb 85 60 76 ed 21 66 25 2a 07 7a cb 23
                                                                                                                                                                                                                Data Ascii: vX8HN?'3'/ZV`a0vmm^*%8`&/Jv5(y?)hrvyo"(j'Wg9ZdC5nGn"$u"R0a~}hk?us0+.]zk_Z/T[.FB-9[`v!f%*z#
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC4744INData Raw: 01 37 9e bb d9 b5 f6 2d 9a af e8 00 7f ff e1 96 45 d3 67 fe a8 62 53 6c 39 1f e6 51 0d 07 4d 47 5f f1 a1 dd b3 7d 39 2f df c8 e7 69 07 45 d6 44 b0 1d 54 41 b8 a3 ac 16 53 e6 ee 8b b2 09 cb 3c 04 7e 5d f2 1b b8 a9 64 51 ff 9f 45 e9 7f 9d df 97 cb 58 31 61 9e fc 34 a0 69 37 1e f4 7e 21 77 4e a1 81 aa 93 3c 4a ab 7d ce c8 58 f1 46 07 b6 8e 7c f8 8e bb d5 7d 95 d4 5e 26 c5 43 1f 8f 21 d9 ef c3 d4 a9 17 29 87 72 6e df 4d 7f ea c4 aa ca 56 44 0e 14 20 73 3f 27 64 3f 6f c8 62 11 0e 39 73 a7 04 0b da dc 6d 93 0c 22 c1 19 aa 9b f2 fe 1d b3 56 af 4c f5 4f de 51 e6 34 c5 c3 ee cc 46 30 37 0a 26 f0 35 92 93 e8 d4 63 24 1f 76 aa 2f 69 5e c4 e5 20 80 52 3c bd c6 aa fa c9 88 2e c1 a1 50 2f 3d b8 e4 e7 81 a3 a8 7e 39 05 6a 35 ed 5d 16 0f 19 bc 38 a5 39 12 75 5d bf 63 43
                                                                                                                                                                                                                Data Ascii: 7-EgbSl9QMG_}9/iEDTAS<~]dQEX1a4i7~!wN<J}XF|}^&C!)rnMVD s?'d?ob9sm"VLOQ4F07&5c$v/i^ R<.P/=~9j5]89u]cC
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC150INData Raw: ef d6 30 0c 00 04 ec 81 8a 03 af b3 2b 2f 9b 7b c2 46 bb d2 a1 54 f4 d1 5c 59 68 d2 b0 45 1e 43 39 30 49 f6 e2 55 89 9c 86 ca b5 85 ac f0 15 49 93 91 19 79 3d bc bf b0 20 df b1 8d b0 65 d5 08 22 69 94 77 d4 66 61 f6 b2 7f 47 dc 25 ca 4d 33 d1 d2 0d cb 71 f9 2d 4f c6 53 4b f6 c3 7c 70 0c 1e 50 7d c3 9c 18 82 88 ed 36 ae d6 43 ab f2 5d eb 2c 09 53 64 f0 dc 93 01 7c e7 dd 55 9e 7e cd 4b 3c 9d c5 ef dc 12 70 ae e0 67 36 f9 6b 5b 38 3b 20 ee 00 00 00
                                                                                                                                                                                                                Data Ascii: 0+/{FT\YhEC90IUIy= e"iwfaG%M3q-OSK|pP}6C],Sd|U~K<pg6k[8;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                66192.168.2.44980776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:58 UTC511OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fpsychedelics_anonymous.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:22:59 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="psychedelics_anonymous.png"
                                                                                                                                                                                                                Content-Length: 10801
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:22:59 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:22:59 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/psychedelics_anonymous.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::wc9mj-1728598978811-72fc8c7eb5d4
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4a09c64370b6ae2937d6ca47bda7bdfd
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:22:59 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 63 50 4c 54 45 04 04 04 24 23 23 1e 1e 1e 2b 2b 2b 13 13 13 19 19 19 33 32 32 09 09 09 01 01 01 0e 0d 0d 62 2d 0c 58 25 07 6c 37 15 67 66 66 71 32 0a 46 1a 07 72 72 72 3f 3f 3f 7e 3b 14 2f 0d 04 a6 a6 a6 54 52 52 80 80 80 52 33 2f 97 97 96 8f 45 18 b5 b5 b5 ae 5a 15 ca 85 35 c7 c7 c6 6b 4e 48 95 63 38 eb b4 5d 5f 43 24 c5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 0b 7b a2 bc d3 c6 03 04 92 88 8a 48 b1 5a ec e1 fb 7f ca f7 9a 43 4e 10 11 ad b6 dd e7 ff 66 77 bb dd 2d 2a f3 e3 9e c9 79 22 c4 5c d1 55 ae 92 45 08 ad 85 a1 ef e6 df a1 e8 4b 83 17 de 51 ae bc b7 10 3a af 04 5c 58 66 79 65 16 5c 7f
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXTcPLTE$##+++322b-X%l7gffq2Frrr???~;/TRRR3/EZ5kNHc8]_C$pHYs IDATx{HZCNfw-*y"\UEKQ:\Xfye\
                                                                                                                                                                                                                2024-10-10 22:22:59 UTC899INData Raw: a0 8a 16 93 b1 85 b6 79 80 2e 83 21 c7 88 24 80 d7 2f 68 af 83 e7 06 04 1e 5a f6 fb d3 f9 bc ea ec 08 41 5a 01 e5 b7 01 88 68 12 c9 05 68 07 40 d5 dd 45 00 a7 ba a9 57 e0 06 db ef 30 c0 97 ae b0 d9 43 df 3b 00 03 28 40 f2 02 43 93 f3 f6 f9 31 80 bb 37 d5 e7 33 0d 46 0a 9a 60 b4 ee b6 40 60 04 40 e9 fe 6b 38 ed e1 96 1b 56 c0 62 04 2b 6b af 7b 51 f8 3f 81 fd fb e1 7c 1e 1a be cb 08 80 6b eb d2 68 bf bf e3 68 5f ca 34 f0 8f ca 7c a5 c8 8f 5d 94 a7 ba 4b 00 f8 00 00 fb f5 76 8f 00 f0 de d7 eb b5 ad 11 66 9f 36 7e 85 4e 34 5c 3f 29 a1 02 be 86 da 36 03 92 00 54 59 ce b5 7b ae 0f 6c eb f9 82 46 97 c3 b6 11 53 00 9b 2f e8 0b ac d7 a0 00 be 75 1b cb dc 77 f8 7f eb bd b7 89 8c 0f cd 85 6b a2 82 6f 40 f6 9f 4e 43 d3 35 09 00 be b7 f3 3d f3 a1 84 97 8f df 0c 8d d6
                                                                                                                                                                                                                Data Ascii: y.!$/hZAZhh@EW0C;(@C173F`@`@k8Vb+k{Q?|khh_4|]Kvf6~N4\?)6TY{lFS/uwko@NC5=
                                                                                                                                                                                                                2024-10-10 22:22:59 UTC4744INData Raw: 55 29 4d 17 00 58 c1 c5 08 00 5c a0 64 5c 7c 79 5f aa d2 18 04 f0 85 00 80 00 ca 0c be 74 4a 95 e4 59 58 ba fd 00 73 d2 0f 57 7e 50 9c 63 ed 57 db 35 84 6d 63 ba a6 5e bb 91 9b 2d 4c 0a a1 4d ec d4 01 80 f2 78 dc 6d 36 af 1d 00 00 4d 7f 82 45 04 6b bd 7e 25 05 e4 14 f9 31 08 12 80 0e 00 54 0e 00 b6 12 d9 7e 68 50 c1 4c 19 8e e0 98 ae d9 9e 4e ee a1 88 27 17 dd 40 6d 4c 83 3d 3c 68 85 4d 55 6c d7 93 4d af e8 d4 21 80 c3 71 b3 e9 47 00 b0 d1 0c bf a7 00 f8 72 53 4a 04 40 bc c8 7e db bc 84 17 63 f3 80 ee e3 ea d2 91 47 96 86 3f 9c c6 6b 82 ee 1a f4 04 d0 24 50 00 02 60 93 64 7f e8 fb b6 81 a6 00 b9 00 3d 52 b2 df c6 00 ae fb cb 32 37 70 79 ff 0a 35 28 29 80 3c 86 00 f8 46 b3 6d 59 83 16 9e ff e0 c3 d2 f9 26 3e 15 1e fe 58 6f c9 a2 55 8d 2e c0 41 10 aa 81 b2
                                                                                                                                                                                                                Data Ascii: U)MX\d\|y_tJYXsW~PcW5mc^-LMxm6MEk~%1T~hPLN'@mL=<hMUlM!qGrSJ@~cG?k$P`d=R27py5()<FmY&>XoU.A
                                                                                                                                                                                                                2024-10-10 22:22:59 UTC2786INData Raw: 91 62 43 96 07 f2 0e 15 10 9a c9 9e 3e a7 00 93 8d 01 bc 60 00 68 8f 7d 8e b3 27 78 0c a3 12 62 d3 3b eb ad 02 20 d3 b2 dd 5b 99 0e 49 ee 91 47 0a 70 df f3 44 a3 47 11 01 c0 7e 72 02 00 be d2 2e dd 88 ac 67 2b 43 3f c7 7f 04 0a 88 09 c0 f2 c8 bc 9d 28 e0 90 69 75 38 6e 0a 5e 23 23 21 0c ea d2 3a 41 50 0a 38 75 23 78 b8 b3 20 26 0a e0 35 de de 1f a2 65 06 a4 00 39 05 40 86 d8 67 3b 2a 23 03 f9 0c 91 4b 0a c0 f5 a1 66 0c e0 e5 58 69 5d bd 1c 37 15 ec 4d 32 f0 28 72 68 a9 b6 53 02 b0 85 e7 aa 02 42 3e 23 05 44 5d 69 6c e7 8f 00 94 53 00 94 df 24 14 b7 b7 7d 5a 03 20 00 27 0d ba 2e 06 60 84 ab 07 ad fd 30 3f b4 79 3b ee 2a dc 32 81 cb 9b 61 46 28 ef 5d 18 80 c4 aa b8 c5 84 01 44 16 26 3c 60 4e 01 51 09 2d a5 fe 8a 18 03 a0 3d ed bc 7a 29 30 3d 59 01 62 63 87
                                                                                                                                                                                                                Data Ascii: bC>`h}'xb; [IGpDG~r.g+C?(iu8n^##!:AP8u#x &5e9@g;*#KfXi]7M2(rhSB>#D]ilS$}Z '.`0?y;*2aF(]D&<`NQ-=z)0=Ybc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                67192.168.2.44980976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:22:59 UTC494OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fdegod.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="degod.png"
                                                                                                                                                                                                                Content-Length: 22214
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:00 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:00 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/degod.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::45ppq-1728598979323-585608050de4
                                                                                                                                                                                                                X-Vercel-Imgsrc: 89b90c20b8bbccef96e28cd09df38b73
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 01 a7 50 4c 54 45 ff eb ed 03 b4 fe 01 d1 ff 03 bc fe 00 cd fe 03 b2 fe ff f0 f2 ff ec ee ff ed ef ff ef f0 01 cf fe 2f 6e fe 01 cb fe 03 b8 fe 01 c8 fe 20 1b 18 02 c1 fe 1a 17 15 02 ae fe 0f 9e fe 0f 99 fe 0c a7 fe 2c 24 20 33 2a 25 27 1f 1b 16 12 10 0c a3 fe 02 d6 ff 03 c4 fe 16 90 fe 0b b1 fe 01 dc ff 0f 0c 0b fc eb ed 0b ac fe 23 23 23 02 e3 ff 3b 31 2b fc 76 32 ad fe ff 1c 87 fe 24 7c fe 2a 75 fe 06 04 04 0d fd ff 06 a9 fe 17 a1 fe 19 97 fe 0e b8 ff ff fb fc 0c ca fe 17 a8 fe ff 7e 37 44 38 30 a0 fb fe 30 65 fe 09 f3 ff 17 af ff 26 83 fe 92 f6 fe b7 fe fe 0f c0 ff 1a b6 fe 14 d3 fe 28 8f ff 1d bf fe 5b df ff 55 42 39 eb 6b 2b 1c c9 fe 03 a2 fe 81
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXTPLTE/n ,$ 3*%'###;1+v2$|*u~7D800e&([UB9k+
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC933INData Raw: 9b 6a 1c 28 48 b3 c9 c6 e3 76 3c 4e 4b 6c 9c a5 bb 81 29 b4 6d da 2d c8 ac b2 7d 10 9a 08 b5 10 38 65 bf dd 1c fc d9 fc fb 3c 0d b8 bc fc d9 57 05 db 2e b8 76 9c 2d 28 aa cd 4a b2 ca d2 b6 1a 57 59 19 a4 02 52 9c b5 65 9b 65 6d 3a ce d2 cd 82 a2 a8 b2 2d a9 ae 22 db 71 49 a5 41 89 48 61 55 25 2e bb dd 2a 70 02 b2 ac a8 f6 4e 87 cf 7f 59 08 4e 95 ee 2f 40 fe cb ea ef 0f 75 4c ec c8 60 c9 e3 20 95 01 95 3f 57 8d 2b 32 6d db 0a 1b 8f 2b cd 82 57 02 b4 41 25 00 58 43 ba 20 ab 20 09 60 0b 34 db 2c a8 8a 6c db 6c dc 7e f9 fe 35 4b cb 05 39 de 2d db f1 b8 0a ea 01 e7 f2 75 fa 89 7f 3e 02 fe 8b e8 f4 32 ff 2b 32 cd ba 6c 1c f8 01 95 65 0b 20 ea 01 19 ae e4 e5 44 b4 ca 4a db b4 02 62 44 96 2e d0 76 d3 8d ab 6a 41 61 9b 4a bc 29 b3 cf d8 ee e3 e7 2f 5e 3c 3f c2 c7
                                                                                                                                                                                                                Data Ascii: j(Hv<NKl)m-}8e<W.v-(JWYReem:-"qIAHaU%.*pNYN/@uL` ?W+2m+WA%XC `4,ll~5K9-u>2+2le DJbD.vjAaJ)/^<?
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC4744INData Raw: d4 7d 30 21 d1 92 2b a9 b2 5b 68 da 5e 51 57 ed 56 dd ee df 3e 9e 7c f8 f0 fa c3 c9 e1 c9 c7 c3 0f 87 87 2b af 3f 3f 87 51 4f eb ff 03 e1 c4 f4 40 7d f5 41 b4 fc 63 cb 08 9c cb c0 97 86 f0 4f 4b 81 fd fe b3 27 02 af 1d 8b 7b d9 3d 50 e9 04 f5 8c 66 c1 06 21 e0 cb 15 f5 e9 de cb cf 1f 4f 3e be 7e 71 f2 f1 f0 e3 07 cf 12 9c 84 2f af f5 d7 20 98 81 eb c5 9f e0 ea a9 11 08 79 d4 1e 75 9c 07 c5 b7 09 82 ff f4 e5 d2 fa 83 a5 e9 ec 0c 75 2c ca 92 22 81 7a ae dc 94 55 b0 0f f8 f2 50 fd fd d7 f7 af 3f bc 38 f9 f0 e1 e3 c7 c3 0f 27 47 af 5f 9c 7c f8 7c 84 12 47 47 04 0a 22 9e ff 44 0c 83 17 ff 69 dd 39 35 02 59 8f 3a da 14 a1 2d 2d b8 4d fe fd e7 f9 a8 f7 28 e0 4f 8b 42 d9 c7 a0 0f 00 44 42 72 53 61 e5 b8 4a bf 7c fd f1 f1 de 87 93 8f 1f 5e 3c 7f 71 f2 e1 e3 e1 07
                                                                                                                                                                                                                Data Ascii: }0!+[h^QWV>|+??QO@}AcOK'{=Pf!O>~q/ yuu,"zUP?8'G_||GG"Di95Y:--M(OBDBrSaJ|^<q
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC5930INData Raw: bd d0 97 0a 70 29 18 3e 7b b4 9b aa 87 fa db 25 a0 dd 0b 5c a2 8e 09 30 1e f0 e9 e1 ca a1 5d 90 e3 ac 6c bf 61 f8 fa 68 84 87 92 d1 7a 18 5b e6 20 1c 81 20 12 b3 98 d9 d9 c9 41 cd cc 20 02 cf f3 d1 a8 60 e1 5e 73 74 ab 73 9c 88 90 84 d7 2b 98 8e 06 4a a5 52 94 23 b5 d8 d2 69 0c f0 85 11 f8 52 05 5a 8f fb cd b3 01 5f fb be 70 3b 5d 56 81 45 59 92 ed c3 c3 c3 6e 55 76 ed b8 6c 3f b3 92 fd d3 73 f9 48 63 34 31 49 60 04 43 32 0c 49 30 a2 33 3b 9b 9e ec 4f 9b a4 05 10 10 84 34 05 03 4b a0 7b e6 00 47 1c c7 b4 78 81 23 21 4e d3 92 24 44 0a e6 1d c0 7a eb cf 97 62 70 19 81 d3 e7 fd 96 00 f8 af 54 04 2f 03 70 c9 0d 1c b0 b2 b2 f2 eb 61 37 38 32 03 06 26 b2 69 67 26 35 3b 37 57 2e cf 46 eb a4 3e 4a 1a 78 bf 4e 40 62 6e 36 05 cd a6 cc b4 a3 09 bc c0 0b 82 01 0e 0e
                                                                                                                                                                                                                Data Ascii: p)>{%\0]lahz[ A `^sts+JR#iRZ_p;]VEYnUvl?sHc41I`C2I03;O4K{Gx#!N$DzbpT/pa782&ig&5;7W.F>JxN@bn6
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC7116INData Raw: 9a 16 f5 b0 09 04 02 31 0d 11 a2 11 08 66 44 04 d4 cd c4 24 46 92 3c c7 88 7c 2c 50 11 99 f0 bd fb 3f 02 0d bc 5c 05 ba 75 fe ef 95 2d 41 18 9b 19 18 c6 e0 76 e3 8f 69 82 e0 90 50 32 99 84 08 0a 72 44 48 5f aa d7 47 ad e8 72 e4 51 24 09 71 18 55 1f 9d 19 be fb a0 58 7c 30 cb 3b 58 32 c9 61 a2 19 33 51 e7 51 44 8b 06 bc 53 72 81 58 2c 10 75 60 d2 34 19 9c 11 41 d5 9c e4 34 93 87 a0 64 92 4b 9a 3f 35 16 66 31 bd 7c c7 83 a0 ed 40 f3 9f c0 3f 61 30 63 0f 7b 67 40 da 7f be f8 9a 60 f2 16 89 69 1a 46 11 28 e9 68 0e 83 32 cb 1c 1e 9c 0b eb 99 fe c9 85 99 e1 f1 6a b1 b7 45 03 ff 78 14 8d a4 d3 91 68 54 20 49 c7 88 96 a2 a6 69 f6 67 c0 21 6a 21 1d a9 68 28 b9 2c d4 61 c8 41 29 0a e1 38 84 32 2c cb 12 93 7c 72 68 66 6a fc ee 0c f0 09 5e 18 76 cb 17 cc b5 b9 3f 9c
                                                                                                                                                                                                                Data Ascii: 1fD$F<|,P?\u-AviP2rDH_GrQ$qUX|0;X2a3QQDSrX,u`4A4dK?5f1|@?a0c{g@`iF(h2jExhT Iig!j!h(,aA)82,|rhfj^v?
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC1119INData Raw: 11 ce 17 00 16 00 20 aa ea 6e 9d 0d c1 21 04 ee 53 92 d8 fb fb 58 d6 2d 65 dc 3e 06 c1 8a 5a 7c 90 b8 20 dd 73 a0 24 fc 6e 06 b0 37 3b cf 99 e7 88 70 d5 34 92 47 20 36 94 30 63 66 94 42 11 29 72 f8 7d 87 44 a7 d4 4a b3 99 04 5a 98 41 75 5f 59 e7 a5 44 0b e0 43 ee 12 99 40 17 91 9f 01 a0 eb f5 e8 66 73 b9 30 70 7d f5 dc da 9b 68 35 dd a7 8a f2 05 32 fc 1e cb 74 e4 93 a4 c9 18 dc 4f a8 c4 91 a5 d1 f4 f3 cf 6f 95 e0 a8 b9 87 33 50 60 6e e9 a7 22 16 4e 82 95 0f 33 31 c3 f2 6c 37 cf 78 a1 23 90 58 9f c8 00 a2 3f 4e 32 20 9c 70 68 4a 48 1e c9 00 00 95 12 02 1c 0c 2d 8a 94 7b d0 8f d0 bc 13 19 82 35 f3 23 a8 df 9b 79 82 4a bf cb e4 bf 00 6c 6b a8 06 2e ca 8a e9 ee 6f 68 49 c3 5e 9b bf 00 88 9e ab cb 83 a0 07 59 27 cb 48 53 ac e1 23 7f 7f 7d 97 54 ec 36 5d b2 02
                                                                                                                                                                                                                Data Ascii: n!SX-e>Z| s$n7;p4G 60cfB)r}DJZAu_YDC@fs0p}h52tOo3P`n"N31l7x#X?N2 phJH-{5#yJlk.ohI^Y'HS#}T6]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                68192.168.2.44981176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC463OUTGET /assets/lottie/billy.json HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8596
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy.json"
                                                                                                                                                                                                                Content-Length: 230394
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Etag: "e746aa62bd7f93adbcdb2b1e2f4dd6f0"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /assets/lottie/billy.json
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::zwx5n-1728598981087-dd4228b07200
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 7b 22 76 22 3a 22 34 2e 38 2e 30 22 2c 22 6d 65 74 61 22 3a 7b 22 67 22 3a 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 35 2e 37 22 2c 22 61 22 3a 22 22 2c 22 6b 22 3a 22 22 2c 22 64 22 3a 22 22 2c 22 74 63 22 3a 22 22 7d 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 34 34 2c 22 77 22 3a 38 30 30 2c 22 68 22 3a 38 30 30 2c 22 6e 6d 22 3a 22 42 44 43 20 74 6f 20 62 69 74 63 6f 69 6e 20 32 22 2c 22 64 64 64 22 3a 31 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 4c 61 79 65 72 20 33 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22
                                                                                                                                                                                                                Data Ascii: {"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":144,"w":800,"h":800,"nm":"BDC to bitcoin 2","ddd":1,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 3","sr":1,"ks":{"o":{"a":0,"
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC1021INData Raw: 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 31 22 2c 22 6e 70 22 3a 37 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 34 34 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 5d 7d 2c 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 31 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 30 2c 22 6e 6d 22 3a 22 62 69 74 63 6f 69 6e 20 6c 6f 67 6f 20 32 22 2c 22 72 65 66 49 64 22 3a 22 63 6f 6d 70 5f 32
                                                                                                                                                                                                                Data Ascii: ,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 1","np":7,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":144,"st":0,"bm":0}]},{"id":"comp_1","layers":[{"ddd":0,"ind":1,"ty":0,"nm":"bitcoin logo 2","refId":"comp_2
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 39 39 2c 39 39 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 77 22 3a 33 38 34 30 2c 22 68 22 3a 32 31 36 30 2c 22 69 70 22 3a 32 30 2c 22 6f 70 22 3a 32 32 2c 22 73 74 22 3a 32 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 33 2c 22 74 79 22 3a 30 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 39 2f 63 6f 69 6e 20 73 70 69 6e 22 2c 22 72 65 66 49 64 22 3a 22 63 6f 6d 70 5f 34 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 35 31 31 2c 35 30 34 2c 30 5d 2c 22 69 78 22
                                                                                                                                                                                                                Data Ascii: s":{"a":0,"k":[99,99,100],"ix":6}},"ao":0,"w":3840,"h":2160,"ip":20,"op":22,"st":2,"bm":0},{"ddd":0,"ind":3,"ty":0,"nm":"Layer 9/coin spin","refId":"comp_4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[511,504,0],"ix"
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC5930INData Raw: 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 31 22 2c 22 6e 70 22 3a 33 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61
                                                                                                                                                                                                                Data Ascii: a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 1","np":3,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":fa
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC7116INData Raw: 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 2c 30 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22
                                                                                                                                                                                                                Data Ascii: ector Graphic - Stroke","hd":false},{"ty":"fl","c":{"a":0,"k":[0,0,0,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[0,0],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC8302INData Raw: 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 31 22 2c 22 6e 70 22 3a 33 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 32 33 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22
                                                                                                                                                                                                                Data Ascii: 00,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Shape 1","np":3,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1023,"st":0,"bm":0},{"
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC6676INData Raw: 5d 2c 5b 2d 31 31 37 2c 32 32 31 5d 2c 5b 31 39 32 2e 35 2c 31 37 30 2e 35 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 2c 30 2e 37 36 38 36 32 37 35 31 30 38 31 39 2c 30 2e 30 30 37 38 34 33 31 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20
                                                                                                                                                                                                                Data Ascii: ],[-117,221],[192.5,170.5]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[1,0.768627510819,0.007843137255,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC10674INData Raw: 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 2d 32 33 39 2e 32 37 37 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a
                                                                                                                                                                                                                Data Ascii: 37255,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[0,-239.277],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC11860INData Raw: 31 31 37 36 34 37 30 35 39 2c 30 2e 30 32 33 35 32 39 34 31 33 36 33 35 2c 31 5d 2c 22 69 78 22 3a 33 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 34 7d 2c 22 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 35 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22 6c 6a 22 3a 31 2c 22 6d 6c 22 3a 34 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 53 74 72 6f 6b 65 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 2c 30 2e 37 36 38 36 32 37 35 31 30 38 31 39 2c 30 2e 30 30 37 38 34 33 31 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a
                                                                                                                                                                                                                Data Ascii: 117647059,0.023529413635,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":15,"ix":5},"lc":1,"lj":1,"ml":4,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"fl","c":{"a":0,"k":[1,0.768627510819,0.007843137255,1],"ix":4},"o":
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC10234INData Raw: 31 22 2c 22 6e 70 22 3a 33 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 64 22 3a 31 2c 22 74 79 22 3a 22 65 6c 22 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 32 33 2e 36 32 35 2c 34 32 33 2e 36 32 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 6e 6d 22 3a 22 45 6c 6c 69 70 73 65 20 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 45 6c 6c 69 70 73 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 73 74 22 2c 22 63
                                                                                                                                                                                                                Data Ascii: 1","np":3,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false},{"ty":"gr","it":[{"d":1,"ty":"el","s":{"a":0,"k":[423.625,423.625],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"nm":"Ellipse Path 1","mn":"ADBE Vector Shape - Ellipse","hd":false},{"ty":"st","c


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                69192.168.2.44981276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC649OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-pikachu.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1796502
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-pikachu.webp"
                                                                                                                                                                                                                Content-Length: 3942
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 03:21:18 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-pikachu.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::fxfzc-1728598981087-2bf76feab74c
                                                                                                                                                                                                                X-Vercel-Imgsrc: f7b3021d91b33f82aa8778bf3508dd0d
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 52 49 46 46 5e 0f 00 00 57 45 42 50 56 50 38 20 52 0f 00 00 70 52 00 9d 01 2a 00 01 f7 00 3e 91 42 9b 49 a5 a3 b8 2a a9 32 3a db 00 12 09 40 d0 71 aa 64 d1 bd 7c ff fd 37 f8 be 69 1e cd 98 64 05 b9 db 9d 7f 98 1f 3b af 30 9e 6c 9f e7 7d 5a ff 5b f4 55 ea 5a f4 31 e9 97 c8 2a d7 17 6e 32 fa 06 77 25 f5 88 68 01 f9 eb d1 cb 46 7f 5d 70 29 12 82 67 cc f7 ad b8 b6 dd fd a4 fe a5 d2 a9 4b ed b6 96 90 ee f8 81 9f f3 e3 24 a3 49 d4 b3 59 2c e8 ce 01 26 ae 86 90 42 5d 1e 9a 3c 09 67 64 b0 ee ed ee 4c ba 5c 0b a2 09 c5 44 55 75 3a 4a 53 29 7c 1c 76 07 58 82 5f f4 11 77 a0 13 7b 06 9a 3a 12 67 d3 b4 eb 63 99 09 f3 1f 83 ef 5f 57 37 7c 72 bf 96 66 a8 79 10 65 fe d0 64 5e c0 ec 9e ff 46 9a f0 ca 8c 16 87 2e 63 ed fe bc 12 84 28 33 94 88 d1 84 64 71 b9 2f 8a 31 bc c9
                                                                                                                                                                                                                Data Ascii: RIFF^WEBPVP8 RpR*>BI*2:@qd|7id;0l}Z[UZ1*n2w%hF]p)gK$IY,&B]<gdL\DUu:JS)|vX_w{:gc_W7|rfyed^F.c(3dq/1
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC908INData Raw: 7d 75 ea 53 b0 63 cb 10 fa 9b de a9 3b c1 c2 a9 f5 e6 c0 d0 39 1f 6c 5f 5f 44 ad 51 8d 69 69 b4 b9 ca 74 7d be c2 5b 9c 1d 00 85 49 ed 75 22 4f 91 59 26 9a a8 ce b5 22 cc 07 92 c3 48 87 e4 34 a2 93 49 de 2c 85 6b a1 ff 3d 3f d0 d4 e5 f6 8d 3c c7 c7 0e 61 b7 fe 13 ec 7b 3a ae 63 0b 9f 5a 97 70 3c 9a 96 35 2a 2b de 17 42 a6 e5 1e 79 c4 ab 9f 65 59 e1 49 c4 69 c7 b8 f5 21 d3 b6 5e 95 ec 53 b5 a5 4e 03 59 b1 2b 67 b0 56 58 b2 a5 c1 d6 16 58 29 ed 07 c1 5a 98 b0 e3 d4 76 72 ed f3 02 7e ab dc 91 70 7f b1 96 76 ee 5c 21 37 3d ee 52 76 90 81 15 7d fd 41 59 f4 a2 56 0c fd 6e 27 fe 29 93 b9 14 80 92 32 fe 24 33 3d 77 4a 8b 90 bf 10 7d a2 23 14 54 5e 0b 3e 6b 83 a8 13 a9 df 47 2c 1e c6 90 33 03 f8 9e 3c 91 72 dd fa 4f 20 58 49 f5 ca c8 ed 23 59 c9 87 a4 8a 5e 0f 14
                                                                                                                                                                                                                Data Ascii: }uSc;9l__DQiit}[Iu"OY&"H4I,k=?<a{:cZp<5*+ByeYIi!^SNY+gVXX)Zvr~pv\!7=Rv}AYVn')2$3=wJ}#T^>kG,3<rO XI#Y^
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC662INData Raw: a8 e9 44 33 6e 87 d1 44 d7 1f 4a d7 78 58 b8 18 2c be e2 89 ac cd 9c 59 ec 05 5e fd a7 fa 3e 7b 6d ae 64 c3 fe 76 b8 d8 55 97 47 10 18 2d 65 af ad eb dd ae 61 da 8d b2 38 35 1d 83 32 1f 06 c6 9b 12 60 a7 64 83 05 f1 e3 9f 7a 7e 03 66 e8 7c c0 20 6a 40 a3 5c ba 60 f3 19 e3 c7 ad 6d 28 a4 ed 64 da 48 d0 1a c2 46 ef 03 90 51 d3 b2 d1 76 e6 0c 0e fd cf 2e c5 fe 36 32 fe 4f a6 6b 48 ce e0 1e e3 f9 db 07 15 4f e7 02 f4 e5 cd c5 20 9f 84 60 d7 7a 4e 45 2a e1 ab 67 bc a4 43 0f 98 67 92 a9 dd 0f d3 41 50 8a 3a 47 ce 1f f3 14 5a 15 79 8a ee e2 af 3c 9f 57 39 89 1c 9c fb c7 2d 81 84 ff e3 97 84 7d 6d 9e 13 bb 71 13 ca 35 53 94 cc ce 26 00 9d 8b 92 9e 6b 40 37 aa 50 4c bf 3c 60 46 44 1b a9 6f 94 a3 d5 06 a7 37 c7 c3 3d c3 b6 58 e1 9b 6e 23 4b 46 cb 94 f4 52 6d af 32
                                                                                                                                                                                                                Data Ascii: D3nDJxX,Y^>{mdvUG-ea852`dz~f| j@\`m(dHFQv.62OkHO `zNE*gCgAP:GZy<W9-}mq5S&k@7PL<`FDo7=Xn#KFRm2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                70192.168.2.44981076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC643OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fhashling.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143446
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="hashling.webp"
                                                                                                                                                                                                                Content-Length: 14474
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/hashling.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::8q9pr-1728598981179-2f1b656a9ad5
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9566233b9e258942222ec51ac217eb90
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 52 49 46 46 82 38 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF8WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC896INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: 9f ac 9f af fd 6c bc c7 ff 4e ff 2d fb 71 ee ff fe cf f6 4f dd 9f f8 3f f7 9e c0 1f d6 ff d3 ff ff f5 d8 f6 40 ff 1f ff 93 d8 3f f6 67 ff ff ae e7 ee a7 c2 57 f6 3f f8 df b9 1e d4 bf fd fd 80 3f ff fb 65 ff 00 ea 37 8a 8f 22 ff 77 e1 4f 95 9f 77 7e ff e8 07 92 3e d0 b5 20 f9 9f e3 af e9 7f 8f ff 0d ef 6f f9 de fc fe 4e ff b5 ea 0b ed 4f f7 1e 2a bb 3c 77 cf f7 7e 80 5e d5 7d 73 fe 9f f7 ef 59 3f 9d ff c3 e8 97 88 0f 03 ef a4 7b 04 7f 4c fe f3 e8 7f ff af fb 7f 42 5f 56 7e d5 fc 07 7f 3c fe f7 e9 d7 ec a3 f7 43 ff af ff 4f 86 9f dc 2f ff ee 87 4f 43 64 f1 f4 ae bb f5 57 e8 92 67 a1 b2 78 fa 57 5d fa 9c c9 28 99 98 9b 6b 6b ac c1 6a 49 97 b8 f0 78 25 2f f1 37 a0 d4 92 33 0e 1c 9b ad e2 dc 60 35 a9 e3 ee 8a 35 cc 81 2b 3f 3f fc 9b e2 32 31 7c 9c 27 a8 d9 b6
                                                                                                                                                                                                                Data Ascii: lN-qO?@?gW??e7"wOw~> oNO*<w~^}sY?{LB_V~<CO/OCdWgxW](kkjIx%/73`55+??21|'
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC5930INData Raw: 88 8a 6b 55 a8 47 bf 67 c6 6d bb 71 63 1c c4 93 4f bb 66 c0 fd fb c0 9e 31 bf 23 c7 48 25 d4 de fa 02 3c 7b 1a 14 73 41 e8 d3 26 22 4a e9 6d 6d 06 f0 d7 f7 79 c5 34 2e 75 06 84 53 f4 a5 8b d6 f7 aa 80 8f c6 c2 29 06 cb ea b6 35 58 f3 77 23 86 26 8c 6b bd 71 b2 d6 0a cf 3b 15 a5 a4 7f b6 a8 af 4d db 8e 9e 4c eb fe 73 71 cd 6e 6b 5b 5b 2b 59 c5 aa a5 4f 2f 65 10 75 8d f8 47 0c a5 e0 35 6b 60 c7 ba 00 57 b7 3b a9 5e 3a 6f 78 e5 2d 1a f7 23 f7 69 3d 7d f8 c8 51 96 a0 f8 49 0d 34 c5 6d 01 e0 72 d3 f1 c6 80 22 2e e9 73 91 cc 72 05 c1 d7 82 cd ec 7f 11 e5 58 a1 21 d4 69 f4 d6 5e 4d f6 b4 95 37 68 d0 fb b0 87 b3 b5 e3 24 03 76 1a 88 e6 2c aa 6b 97 d9 2c 0a c8 f6 fa cd 95 83 a9 38 1e 34 bb 72 fd 95 1d 44 a3 73 31 c4 30 7e 77 c4 f2 b0 1b a2 bc 65 1a 31 74 46 8e 8d
                                                                                                                                                                                                                Data Ascii: kUGgmqcOf1#H%<{sA&"Jmmy4.uS)5Xw#&kq;MLsqnk[[+YO/euG5k`W;^:ox-#i=}QI4mr".srX!i^M7h$v,k,84rDs10~we1tF
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC532INData Raw: ed ac 97 32 1d 63 10 3a f9 67 d9 74 a0 31 72 4d 7f de b8 11 37 c6 4a 7f 5c c8 19 3b 62 3b 11 53 c9 c4 6d 09 f2 45 aa bc c9 f6 00 fe 85 fc 99 07 01 2c d7 b7 58 d4 d5 73 70 33 33 f6 15 1f c5 aa f8 4f af 42 45 15 29 8b ee 85 9c fa f0 81 0b 2e 67 64 1d 7f 64 5b b0 09 32 da aa 7b 12 c6 70 f0 ce d4 14 21 5a d4 42 c4 c7 e3 92 86 dd 3a 68 7d 6f b5 75 77 b9 79 7f 64 c5 4c aa 60 6b 1d bc 8a 32 ce 91 2f f1 9f 95 29 de 88 56 eb d2 9d 7b 0b 63 37 e3 d7 e2 da a5 40 4e 4d ed df 39 5a 6f 47 be c7 d4 71 67 ba 55 b2 04 f4 bd 0c 99 a7 13 ec 9a ae 8c d3 d5 e9 ed 04 58 76 84 c4 37 67 fa 55 90 d0 bf 0e d4 9a d6 aa 03 9e c7 5c 72 5a 0c 64 2f 26 f7 97 e3 b1 55 26 da 79 e6 81 49 85 20 20 70 2e 24 a3 f5 19 c5 eb e2 86 29 0c 75 a6 de 17 ea 1e 55 f1 44 3d 36 86 c9 fa 1c 7b 41 dd 1d
                                                                                                                                                                                                                Data Ascii: 2c:gt1rM7J\;b;SmE,Xsp33OBE).gdd[2{p!ZB:h}ouwydL`k2/)V{c7@NM9ZoGqgUXv7gU\rZd/&U&yI p.$)uUD=6{A


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                71192.168.2.44981576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC495OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fpuppet.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="puppet.jpg"
                                                                                                                                                                                                                Content-Length: 6892
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/puppet.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::xjl4x-1728598981088-46d7a10ff81a
                                                                                                                                                                                                                X-Vercel-Imgsrc: 37f0b9e1501690d849966855e66b7dab
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 08 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 19 bd 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"8
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC931INData Raw: 2a 2b e8 dc e1 86 da d5 b4 eb 7b 9d 56 2b c8 e5 c6 00 df ef 2b e1 d9 a1 49 b3 52 87 f9 b2 b5 f4 ad a7 3d 97 18 5d c9 b3 09 74 89 32 76 7d 1f 69 5c 0b 79 a3 cf 2e b5 24 3f 5b 13 30 c4 92 6c c2 62 b8 52 7b 5b 3e 3e d3 1a d5 b3 07 e9 0e ea 33 d5 64 ca 0a e2 28 c2 6a 24 81 8d c8 0d 5a ca 61 b9 86 4f ba e0 d7 d3 56 9b 24 da 66 97 a8 c7 0e 52 27 29 23 f4 df d9 65 ac 6a b6 11 cb 1d 9d f4 d0 a4 9f 6d 51 88 06 b8 06 71 0f 19 68 92 3f f1 18 ff 00 50 22 b8 9a 30 2f 52 40 3e da 7e 55 75 14 12 40 e2 75 06 30 32 6a c5 74 d8 2e a2 6b 79 9b bc dd 84 18 f3 6e 55 6f 6a b1 2f 3e 6c 7c 4d 24 68 99 da a0 66 b8 a6 fe 27 8d 2d 22 91 59 83 e6 40 3c b1 56 71 17 98 12 3d 51 cf d8 6a 0d 99 11 7c 80 cd 5a 5c c9 69 73 14 f1 e3 72 1c 8c d5 ad c4 77 56 f1 4f 19 ca ba 83 4b 6a 4c ed 2c
                                                                                                                                                                                                                Data Ascii: *+{V++IR=]t2v}i\y.$?[0lbR{[>>3d(j$ZaOV$fR')#ejmQqh?P"0/R@>~Uu@u02jt.kynUoj/>l|M$hf'-"Y@<Vq=Qj|Z\isrwVOKjL,
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC3589INData Raw: ba 96 5c 60 16 c2 8e 80 78 0a 89 77 48 8b 8c e5 87 b1 80 c6 25 43 20 ca 67 9d 35 a4 c9 bb d4 e4 06 4e 3a 53 a2 ba 95 61 90 6a 7d 38 e7 30 e3 1d 09 a6 56 53 86 04 1e 87 b3 bb 3b 4b ed f5 41 c6 6a fa 07 66 57 55 c8 c6 30 3b 6e 6c af 8d c0 b8 b0 bf 7b 69 71 eb 0d c7 6b 62 a7 d5 38 db 49 40 d7 7a 6a 5c c3 82 44 f1 8c 82 07 9e 52 ad fe 91 6d 88 3f 58 b0 74 3d 11 b7 57 f5 89 a5 7f 0d 71 f8 0a b9 fa 46 80 2f f6 6b 17 66 fe 76 c5 6a 7c 55 ac 6a 68 d1 cb 3e c8 8f 8c 71 8d a0 d2 3b c6 db 91 ca 9e a0 e2 9d e4 90 e5 d9 98 f5 27 35 65 c3 ba e5 f3 c4 b6 fa 75 c3 09 06 51 8a 15 42 3a ee 35 a2 7d 16 cd 30 67 d5 ae 1e 1e 91 c5 82 6b 49 d0 74 9d 1e 2e ee c6 d5 23 ea fe 2e df 12 6b 8a 35 30 b1 fd 4a 27 1b 9b fe 28 c7 30 3c 47 65 8c 45 a5 df e4 be c7 4e b7 9e 7b b8 84 29 92
                                                                                                                                                                                                                Data Ascii: \`xwH%C g5N:Saj}80VS;KAjfWU0;nl{iqkb8I@zj\DRm?Xt=WqF/kfvj|Ujh>q;'5euQB:5}0gkIt.#.k50J'(0<GeEN{)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                72192.168.2.44981676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC647OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-swift.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1796609
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-swift.webp"
                                                                                                                                                                                                                Content-Length: 10242
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 03:19:31 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-swift.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::s96h6-1728598981088-afe59f220a64
                                                                                                                                                                                                                X-Vercel-Imgsrc: 8c5356c41afb35ea6f3cca55c6df0433
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 52 49 46 46 fa 27 00 00 57 45 42 50 56 50 38 20 ee 27 00 00 70 aa 00 9d 01 2a 00 01 fc 00 3e 91 3c 98 49 25 a3 22 21 2d 13 6c f0 b0 12 09 64 6c ad 58 34 63 75 73 ca 8d 8e f4 a4 e3 de eb 7e 37 f7 ee 35 03 f7 6c ef f9 1e b8 3f a9 7f b7 f6 0e fe bf d2 07 cd 0f ee 67 ab 2f a6 6f e9 be a0 1f e7 7a a9 fd 12 7a 61 ff b4 79 c0 75 ff ea 07 f3 67 1a dd 55 8b 5d c9 fd d1 4e 97 6e 3c 07 5f 87 f1 bc c6 af bb c3 be db af 2d bf 24 ba 05 fe 87 f5 8c f0 63 fb 4a c7 b3 38 cb 7c 19 2c a2 da 5c 98 a2 bf 21 b5 df d5 7d ae b2 11 96 93 ac 9c 59 9e 83 3f ee 08 9c ff 85 ce 7a 92 4c 1e ff da c9 e3 ca 0d 60 0e f5 a1 95 85 cb e4 f7 c1 29 5b 9b 50 65 2b e7 42 63 0e dd 72 9e 14 72 d6 87 7e 42 4f ee 0c bd 96 c5 2f 63 58 e4 14 1c f2 07 41 bf f9 f9 13 55 f5 65 d4 49 3a 4e 66 c6 4a f8 ea
                                                                                                                                                                                                                Data Ascii: RIFF'WEBPVP8 'p*><I%"!-ldlX4cus~75l?g/ozzayugU]Nn<_-$cJ8|,\!}Y?zL`)[Pe+Bcrr~BO/cXAUeI:NfJ
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC911INData Raw: 78 55 45 ca c8 4d 35 fe 26 e7 96 62 85 97 66 b3 ff 1e 63 96 7e c5 7c 3a b2 e7 51 1c 9b 7e 6a 5c 14 ff c6 a7 96 65 14 38 45 9e 95 82 53 5d c3 5e ef 85 87 2d a1 d9 8f eb 26 c6 69 5f c9 69 d9 a2 13 6e e9 d4 fb 9a 9c 87 0c 40 cc 8a 12 21 f7 11 74 c1 03 fd dc c6 0d be 01 3a 75 9c d7 11 5e 51 e5 cc 78 75 31 e9 2f d5 d6 8a 66 9a 82 b8 35 d2 73 c1 1b ac 6e b1 eb f5 82 8d 4d ac c8 a8 4c 27 ee 96 43 48 2b 4f ed 40 4d 42 42 df 4f f8 16 ab 30 7b b8 da 65 cb b1 71 d9 20 69 58 90 3a 52 9d 61 a2 7e 4f 24 72 77 2d 05 81 1d 3c 51 fc 3c e2 55 42 c7 37 38 a3 92 3a 15 8b cf cb 64 49 cb 96 ec 61 4a 18 4f 96 1f 0a 8a 12 74 e9 fd b9 28 09 22 11 36 8c 71 43 da 8b 0a d8 24 f6 02 68 4c be 9b c5 87 28 90 59 9f 68 18 61 f5 38 9a df 42 98 91 cd 37 6c ab b4 f0 85 98 eb 03 5f 9a ca be
                                                                                                                                                                                                                Data Ascii: xUEM5&bfc~|:Q~j\e8ES]^-&i_in@!t:u^Qxu1/f5snML'CH+O@MBBO0{eq iX:Ra~O$rw-<Q<UB78:dIaJOt("6qC$hL(Yha8B7l_
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: 3a 2a ed dd e0 a7 af 34 d2 c1 f3 c1 07 82 3f 4f ce 56 9d 43 42 0c 53 31 35 5f b7 bf d4 17 a2 9e 69 2b 6e af f3 6b aa de fe 4c c5 c7 a2 90 33 67 8f 83 bc 74 81 ec f3 d2 19 e1 15 39 17 f9 33 95 b9 6d 29 69 d2 80 02 98 d8 18 ee fe 18 fa f3 a5 98 bb 7a 87 af c4 47 42 dc fe d2 90 43 79 d1 41 9b 36 aa 7c 79 a4 ae 0d 12 1d 02 55 f9 0d f0 d9 f1 ea 85 aa b7 2c d4 fa 86 d9 38 b3 f1 c2 f4 b8 da a1 4a 7e 91 47 de f6 38 44 3b 9c 06 12 3a a7 c3 c7 66 b4 e1 f8 bc 0b 68 84 e8 40 e0 24 28 b7 1b 52 f1 d5 ad 95 7c ac 75 d2 43 b2 f4 43 2e 4d a1 8e da c5 22 d2 c0 94 a6 12 28 ca 2c 8f 7b b0 b2 2f 2a e6 48 09 d3 92 08 63 77 e2 e0 bc 62 f2 3e bc 99 e7 df 68 fa cc f0 ff 3f 84 26 f9 13 e8 e7 0b 87 d0 82 50 86 e6 ce 90 3b f1 a1 ca a8 a7 1a 03 84 ca 4b ce 3b 2d e1 9b 4d 8d 02 3b bb
                                                                                                                                                                                                                Data Ascii: :*4?OVCBS15_i+nkL3gt93m)izGBCyA6|yU,8J~G8D;:fh@$(R|uCC.M"(,{/*Hcwb>h?&P;K;-M;
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2215INData Raw: fe e2 77 40 79 05 91 21 26 8f 2b 0c c0 a6 c6 d3 99 9e 58 de cd d7 c5 ae 3c 28 56 0a 66 10 f6 e7 b0 18 82 a1 49 34 57 ef 81 ad 92 9c 4f 71 a3 5b 16 60 86 38 7f 3c fb ec 7e 2f ea c7 69 a6 51 05 d8 a1 67 b8 e6 d0 e6 05 cf 1e 84 78 7b 30 d1 f5 70 cb 79 04 04 18 c0 3d 90 89 0b cf ba 10 49 03 35 30 5f d9 f3 e4 55 e9 e0 e7 cf 08 26 8a 37 28 1a 1f 48 59 08 d9 aa a1 2e 86 ba be 23 ed 5c 44 cc 0a 67 26 85 73 65 98 d6 f3 98 ce 3c 9a ad 75 9d 3f 0b 4b 03 4a 83 e0 21 31 99 a9 59 27 a8 f0 11 73 57 0d 71 9a f9 b4 84 36 03 cf 83 08 36 ea 30 a4 ea 0f 02 a5 b3 30 f1 9e 67 09 d1 6c fb 09 a2 80 28 d9 a1 86 31 67 31 27 93 d5 a2 34 56 aa 95 26 e2 0b 02 8e 3a 97 f4 51 c3 f3 cb 13 6d 88 99 a7 aa b5 c1 84 28 6d 3b 16 bf df ed 96 40 d4 69 68 0a 76 23 81 f0 dc 4e f2 95 a7 db b4 49
                                                                                                                                                                                                                Data Ascii: w@y!&+X<(VfI4WOq[`8<~/iQgx{0py=I50_U&7(HY.#\Dg&se<u?KJ!1Y'sWq6600gl(1g1'4V&:Qm(m;@ihv#NI


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                73192.168.2.44981476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC649OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fcheers_gatsby.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805159
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="cheers_gatsby.webp"
                                                                                                                                                                                                                Content-Length: 7456
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/cheers_gatsby.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::9fs7h-1728598981088-ae513e02577e
                                                                                                                                                                                                                X-Vercel-Imgsrc: efab26d9a3a1cc28d80b00a3150a375b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 52 49 46 46 18 1d 00 00 57 45 42 50 56 50 38 20 0c 1d 00 00 10 86 00 9d 01 2a 00 01 ab 00 3e 91 3a 98 48 25 a3 22 21 29 b5 7f 00 b0 12 09 40 17 cf 85 6d 6e f5 29 1b bc 87 e3 50 0f bc 58 7b fe ef 39 c0 3e 12 79 ae f3 58 e9 00 e9 b0 f4 18 f2 ec f6 79 fe f5 ff 5f 22 5e 4f 7c 6d fd 47 87 3e 6d 3e a3 a2 5e 63 ed 3b ee 3a 46 19 e6 c0 8f f2 bd ee 58 bb a8 d3 40 7f 19 cd 2a 3d 91 ec 2d d2 f4 f3 c6 23 26 bf bc ff ef 65 1e 79 93 4f a2 ab f7 75 e7 b0 81 6e 0a 75 90 bd b5 64 91 50 e3 e5 80 36 fa 31 18 b8 c4 9f 31 36 3e b4 ab c5 9e f5 f5 ff bc 49 62 56 23 e1 ab 8a bd bf 37 5d 86 cb cd a2 a1 3f 7e 1f e2 77 42 83 8b fb 29 ee 85 64 5e 27 f3 d3 0a 9c 1c b2 7d 22 a0 bc e4 9c 05 60 cd 60 c2 8d 6c b1 23 8e 3f e3 71 84 34 c2 29 bd a8 82 5c 17 8e e1 30 8f a8 0f a9 e9 b9 66 20
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *>:H%"!)@mn)PX{9>yXy_"^O|mG>m>^c;:FX@*=-#&eyOunudP6116>IbV#7]?~wB)d^'}"``l#?q4)\0f
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC908INData Raw: 86 62 b2 23 83 89 a9 1c 5b a6 65 18 23 7a 66 b1 54 0b 2c 32 cd 77 a6 7c 6a 27 f8 ce 8a b6 ec 5d ce b9 2c a1 6d e6 24 12 25 a7 f2 4f 19 60 9f 11 db dc ec fb 9b 3f 2e 89 11 90 f4 7e f4 b8 6c 90 87 d0 4f 4f e5 fc ef 94 04 4d 3f e5 31 83 74 99 51 40 31 2a 82 fa e5 b7 17 ca 49 8f 90 9f 28 f7 df 06 40 a6 0d 5c 3e eb 14 c2 6a 83 03 a1 30 4b fb 66 bf da d4 e4 a5 cc 6f f4 97 60 b1 c6 2c 91 44 55 65 50 62 2a 8b 88 92 54 ed c4 c7 7e 39 a9 a4 63 8d 8d 22 cd 29 4d d5 02 8c 33 87 b6 a9 4f 71 65 ac 5f 73 db d7 67 91 ec 66 80 96 90 02 1c b6 28 13 0c 1d 07 ba d4 07 b6 00 06 ec 16 cf db 7e 45 86 40 85 47 b1 aa b9 37 00 48 eb 01 0d e1 da b2 b6 fe c8 d4 b2 66 7b b9 e0 ff 4b 4e 4a 5d 3f db 4d 46 d9 46 69 bf eb 30 2c 4a 5a ba 66 ef 4f ff 40 b9 e9 41 bd 62 fd 1e f0 36 9e b3 c0
                                                                                                                                                                                                                Data Ascii: b#[e#zfT,2w|j'],m$%O`?.~lOOM?1tQ@1*I(@\>j0Kfo`,DUePb*T~9c")M3Oqe_sgf(~E@G7Hf{KNJ]?MFFi0,JZfO@Ab6
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4176INData Raw: ed 92 c0 16 14 f0 21 dd 4c 2b de bd a3 da d4 a4 6f b5 34 79 28 d2 15 13 ae f5 35 a9 87 93 17 cb 23 36 10 c6 55 e5 bd 3f f2 7b 0b 46 84 b7 a7 2a 33 5b cd bc 53 9b 01 bc 56 21 fe cd 27 21 97 0b a9 5d 48 bf f9 2a e6 34 d7 b4 02 bb 4b e5 60 bd b4 7d fa 52 e7 fb c5 aa a8 3f 97 2c fa dc e3 a3 ce f5 cd 86 ab 24 76 32 6c d9 45 27 72 35 48 97 72 f9 78 e7 d1 9c bf 64 8a 5e d3 8e f8 62 c1 b0 d8 d5 54 1f 8c cc 17 ca 01 20 c7 ca 90 1b d4 7c 10 a3 a9 36 94 91 11 59 dd 3d 91 58 49 72 33 98 db 43 5a f1 f2 96 aa fb 83 0b a6 db 37 a1 8b 02 a4 1f cb b6 14 e4 94 a1 43 b5 0a d8 dd 37 23 e5 8c 98 bc 44 f0 ea c5 c3 9d 75 7f 5c 55 0a e4 3e 66 12 02 76 9f 87 06 e0 3c 63 97 c9 5d e0 87 05 d9 9e 21 96 22 86 da 0a f9 6b a4 05 8d f1 bf 52 4b 4c fa f6 cb 07 f5 51 05 a4 29 7f 5f ec 64
                                                                                                                                                                                                                Data Ascii: !L+o4y(5#6U?{F*3[SV!'!]H*4K`}R?,$v2lE'r5Hrxd^bT |6Y=XIr3CZ7C7#Du\U>fv<c]!"kRKLQ)_d


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                74192.168.2.44981876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC496OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fpepenal.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="pepenal.png"
                                                                                                                                                                                                                Content-Length: 5098
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/pepenal.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::wnc9d-1728598981088-a96e940dca37
                                                                                                                                                                                                                X-Vercel-Imgsrc: ae51ac96640bd48b816aa6d710eba02c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 01 a4 50 4c 54 45 73 74 3c e7 85 2b b3 c6 c6 b4 d7 d6 ef b9 38 79 7d 49 17 17 18 49 1a 1d d7 e7 e7 e2 76 25 ac 33 3a ef 96 33 e1 a5 31 9f 53 06 a5 b8 b8 e5 80 49 b7 6b 0c 8c a1 a1 c6 d7 d7 cf e0 e0 f9 ce 67 7d 84 55 b7 d9 d7 b8 60 39 8a 21 22 c8 e5 e1 cc 71 3f 74 8c 8e c4 e1 de d4 e4 e4 cd 31 3c 70 73 3b d9 ea eb 75 75 3c 72 76 3f 81 87 58 a4 cd d0 bb c5 d8 b2 64 0a 76 7a 45 af c3 c2 b9 6c 0d 0a 0b 0d e7 a7 2f 6b 72 3d 1b 1a 1a e7 79 25 ec 94 32 96 2a 2e c8 e3 dd 7b 80 4e e4 f6 f6 1e 64 74 9c d6 e3 88 9d 9e ca dc d9 f9 9a 33 e1 7e 2f b5 d2 d0 fd d5 6c b4 de e1 87 95 92 cd d7 c8 a1 b6 b3 d8 de d7 43 17 1b 56 60 74 d9 ee f3 be d0 cf 84 7a 3a c3 69 3f f4
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXTPLTEst<+8y}IIv%3:31SIkg}U`9!"q?t1<ps;uu<rv?XdvzEl/kr=y%2*.{Ndt3~/lCV`tz:i?
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC930INData Raw: ae c9 cf 8e 95 e0 00 58 47 ff 73 a3 00 ee 42 91 7b 90 32 e6 fb 05 40 26 f7 0b 2c ef d2 47 3f 32 9e 47 0d 9a b4 78 29 0e 28 01 80 a8 73 d4 f4 7e 81 01 72 b3 b6 bc 0b 8f 7e 84 d9 39 58 6d 07 54 b0 6b ac d9 54 00 17 ec 0e a0 c9 ee 00 2e d8 1d 40 93 85 00 34 e3 55 80 c6 7f 47 5c 05 0c f5 0c a1 9a 7e 1f a5 05 7c 1c 00 bd 12 0a 00 22 f1 55 a0 fc bd c3 bb 5c fc 07 ba 0b 3a c1 f5 0d 1a 52 53 07 f6 0d 62 bf f2 2d dd 12 8b c3 d8 37 c8 00 60 1c c0 f5 0e 9b 19 07 b8 a2 53 d0 ed 3a fb 05 b5 21 10 1b 13 25 6b 4c ac c0 7f 50 ba 05 be b0 de 61 34 1e 76 0a 63 c2 f2 33 9b 65 ce 53 94 12 8d b5 65 79 05 0f 37 f3 02 2a 7c 02 16 ae 0e 1b d2 24 16 b8 45 d3 7e 4d e7 bf ea 96 78 c4 ec 86 52 ee 05 94 a9 8c bd c3 12 de 6f b1 7e 01 68 0d d8 c3 b0 e1 0c 1c 95 bb ab 93 11 03 f2 5d 86
                                                                                                                                                                                                                Data Ascii: XGsB{2@&,G?2Gx)(s~r~9XmTkT.@4UG\~|"U\:RSb-7`S:!%kLPa4vc3eSey7*|$E~MxRo~h]
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC1796INData Raw: 6b 03 88 94 7a ab a7 81 4d 1c 40 24 e5 7e a0 81 20 ad 3b dc 10 1e 13 c0 37 c7 8e 09 2b 0b 20 0e af 0b 48 d9 c5 d7 af 17 d5 69 de 93 c9 24 94 89 b5 02 c5 03 80 88 b0 f8 98 90 07 80 6f 33 b8 ca 2f 99 be 3c ed 95 73 78 3d 80 ea 17 0f e0 e4 77 a0 5f 4a 00 50 c9 b1 c5 5d 6c fc 80 9c 36 39 66 43 00 f3 dc 05 d1 36 0e 48 93 c9 71 40 82 73 00 b9 20 d8 05 40 3a a4 f8 c0 be 0e 48 1f 72 80 2d af 02 69 15 00 17 13 96 ec 80 1b 96 6b 03 02 10 12 72 0e 38 f3 9c ea f6 b3 62 01 5c 31 16 13 b2 af 55 09 80 24 cb 12 99 36 77 40 6e 1c 51 e8 15 e8 ed 6d 94 a0 da bf a0 10 c0 77 cf 40 83 ba f5 df c3 f5 ce c2 68 7e 4f 2b 30 7c 92 40 51 6f 1a c4 86 54 82 57 68 27 5e 3d c7 93 41 e0 05 ae de 5a e9 b6 06 57 6e e3 03 95 ea 70 ca 8a bc 65 ff d9 e1 02 27 43 88 39 80 a6 49 33 13 1b 0c c0
                                                                                                                                                                                                                Data Ascii: kzM@$~ ;7+ Hi$o3/<sx=w_JP]l69fC6Hq@s @:Hr-ikr8b\1U$6w@nQmw@h~O+0|@QoTWh'^=AZWnpe'C9I3


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                75192.168.2.44981776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC641OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fbitdog.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143445
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="bitdog.webp"
                                                                                                                                                                                                                Content-Length: 14702
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/bitdog.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::r82bs-1728598981088-214b7b5665a5
                                                                                                                                                                                                                X-Vercel-Imgsrc: d4db3255439639740d8def47fa87821a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 52 49 46 46 66 39 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFf9WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC900INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: fd bb f6 8b de 53 fd e7 ed 3f ba 0f f2 de a0 bf d6 3f b9 f5 98 7e d0 ff ff f7 0a fe 57 fd cb ff af af 07 b2 37 f7 3f f9 ff b9 1f ff fe 46 bf 6c bf ff ff e0 f7 00 ff ff ed 7b fc 03 a8 df a8 bf e7 3b 61 ff 35 e1 4f 88 0f 4a 7e dd fb 93 fd df da cb fc 7e ff 3d 55 e6 47 f2 6f bd 3f a2 fe dd fb bd fd d3 e6 9f f0 9f ed 7e e1 fd 11 f8 a5 fe 9f f8 5f 60 2f ca ff a3 7f a5 fe e7 f8 ed c3 49 6a 3f ef 7a 85 fb 0d f6 0f f7 5f dd bf 28 3d 2c bf c5 f4 6f eb e7 fb df 70 1f e8 7f d5 7f d6 fa e7 fe ff c1 a3 f1 5f ed 7d 80 7f 96 7f 77 ff 83 fd ff f2 93 e9 ab fa ef fd 5f e6 7f d7 fe df 7b 74 fd 0f fc b7 fe 0f f2 ff e9 7e 42 7f 99 7f 66 ff ad fe 1f db 5b d8 47 ee 37 ff 3f 74 cf da 0f fe 28 68 e1 5d 2a 5f d4 f2 53 85 13 ff 80 58 c5 ab a7 1c e6 91 dd dd 1e ee c2 d1 f6 fd 89 42
                                                                                                                                                                                                                Data Ascii: S??~W7?Fl{;a5OJ~~=UGo?~_`/Ij?z_(=,op_}w_{t~Bf[G7?t(h]*_SXB
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC5930INData Raw: d8 78 d0 e8 fc 31 25 f4 77 1d f5 10 69 79 33 3c 12 b6 a1 61 b8 bb 39 47 15 89 c3 27 6d 0e e0 21 17 c0 9b 8e 16 df 1c d7 a0 bb d6 8c f6 7f 4a 77 ca 79 03 bd b7 37 93 87 d3 ae f7 11 17 99 87 ae 95 c0 a7 8d 92 8f 89 4b fa d0 00 d7 44 64 d1 eb 88 f9 1e a5 90 5d 4e 75 f8 f0 10 0f 2b fd f1 8d 49 d3 67 9f 73 6b f1 65 84 c0 98 94 65 8c 07 be ab a5 e2 f9 5e 06 ec c0 f2 d8 8e c7 7d 9f e9 18 f9 f4 14 b1 56 6a 0c 2d b8 be 50 4b 4c 0c 97 95 4f 10 cd ae cd ea 2e dd 21 96 40 47 99 53 a2 4f ee 48 14 e9 93 f2 13 97 18 7b 5c bb 62 07 39 1f e5 62 80 b2 e7 26 eb 70 39 14 41 14 52 4c a9 6e 65 87 36 5d 8c a5 22 bd 19 93 ca 9e d0 e8 9a 11 bc 5b ba 7e cc d1 df e5 27 ca 61 60 04 d1 7b 6d db 7f c8 c2 16 9b 7c d9 37 cb 24 5f 45 8d 79 0c 1f 28 41 44 40 e9 bf 6f 14 51 9c 85 15 4b 4f
                                                                                                                                                                                                                Data Ascii: x1%wiy3<a9G'm!Jwy7KDd]Nu+Igskee^}Vj-PKLO.!@GSOH{\b9b&p9ARLne6]"[~'a`{m|7$_Ey(AD@oQKO
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC756INData Raw: 06 de 96 be 74 cb b6 36 d8 33 d4 1d 78 1a 40 0a ca 42 79 fa 2d e9 b4 5e ce 98 3d c8 02 6c 90 71 d7 db 6e c3 49 9a 17 c7 ae ce e3 31 6f 0d 39 73 24 ed 9a 35 fd 51 05 1d eb b1 38 20 06 2b 2c c9 8e 1d 3c 51 63 04 80 7d be 0e 08 43 96 64 25 7c a3 a1 c1 f8 09 5f 21 89 9a c6 ac 83 ca 2d 45 99 61 5a 21 8e b2 df 4a 77 dc 8c aa 5e 24 23 e4 c0 ac 9c 11 7c 25 14 46 83 04 d2 f9 23 18 7e 4b d6 98 4d c4 4a 32 b1 cb 04 fe 97 d5 79 af 0e f1 42 1d d7 fa fd 93 7b 97 1b 8f e8 8f 0a 8a 72 51 fe ca 46 9a 35 75 21 e2 ce 9e 34 20 f6 cd ef 43 ea 1f e9 aa 2f 1f 3f 8b 86 8c 2f 05 22 ce 47 b2 6a 72 8b 53 b4 2a 24 24 b4 7b d1 9d de bc 4e 75 20 e6 04 ee 87 84 c6 56 1d d0 85 15 9c 75 0f 0d 23 c1 55 a6 55 c0 a7 b3 6d b5 05 91 c9 51 68 90 2d e4 43 a7 1a 44 dc 4c 9b ba 90 9d 51 bc 4c be
                                                                                                                                                                                                                Data Ascii: t63x@By-^=lqnI1o9s$5Q8 +,<Qc}Cd%|_!-EaZ!Jw^$#|%F#~KMJ2yB{rQF5u!4 C/?/"GjrS*$${Nu Vu#UUmQh-CDLQL


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                76192.168.2.44981376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:00 UTC651OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbro_explanation.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805159
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="bro_explanation.webp"
                                                                                                                                                                                                                Content-Length: 16436
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:02 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/bro_explanation.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::8rxzn-1728598981094-e7197f9fa28a
                                                                                                                                                                                                                X-Vercel-Imgsrc: d69f565910560b4fcbe4a7b9de770037
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: 52 49 46 46 2c 40 00 00 57 45 42 50 56 50 38 20 20 40 00 00 10 d1 00 9d 01 2a 00 01 00 01 3e 91 38 96 47 a5 a3 22 21 30 17 9c f8 b0 12 09 40 1a db 77 2a a5 94 d7 23 f7 59 df ee 4e 7b 6f 4d 9b 83 f9 d2 b4 f5 fd 00 3c d7 7d 63 b2 07 fa c5 f8 51 ee 07 c1 9f c7 fe 4f 7f 6a f4 97 c6 df ab ff 79 fd ca ff 17 ee 13 91 be b6 75 29 f9 87 df ef d9 7f 91 fd d8 f8 91 fd 17 fb df 0c fe 44 7f 8d fa fd ee 17 f9 47 f4 7f f2 bf dc bf 76 3f b8 7c 92 7d af fb ce e8 bd df fd a7 fd af 50 bf 63 fe 9f fe ff fb df ef 47 f9 df 4b 8f e9 ff c4 fe ec fb c5 f5 ff fd f7 f8 5f f0 3f f0 bf cc 7d 80 ff 32 fe 9d fe 7b fb f7 ee 97 f7 cf ff ff f9 fe f9 ff 7f ff 07 c6 f3 f0 9f f0 ff e8 ff a5 fc 95 fb 03 fe 57 fd 5f fd 97 f8 bf dd 4f f3 df ff fe db 7f bd ff cf fe c7 f3 47 dc c7 d4 9f f8 7f cf
                                                                                                                                                                                                                Data Ascii: RIFF,@WEBPVP8 @*>8G"!0@w*#YN{oM<}cQOjyu)DGv?|}PcGK_?}2{W_OG
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC903INData Raw: f3 5e 2f fc 1c 76 a0 c8 cd 57 53 fe a0 24 fb 7c be 94 dc 73 b7 0f 6b f6 9a 21 17 7c 2d c9 c7 00 ec 86 e2 0b 5d dc 4e 10 85 7c b7 39 ef 60 12 89 ed 9d db 47 8a 83 8c 5c bb 92 0d 0f 4d 63 ed 82 7c 01 d9 6a 66 d2 72 58 ac 47 4b bf bb 3c 29 f5 32 a3 5d ce 67 29 a4 b2 39 7f 50 b7 6b f2 8a 68 b9 6e e6 28 c4 ef e7 76 f7 32 2f b4 8b 88 5c 23 40 fc e4 f4 7a 01 96 27 22 0f 46 1f 63 77 b4 dd a0 aa f5 72 47 7c 9e 46 5a 11 be 57 70 5d 35 e0 f7 ce 5a 22 bc d6 e8 ae f5 51 dd 3e 9c 82 c5 b5 0f 62 a1 69 cd 83 85 36 2c 4e fe 9a fb e5 c2 33 88 56 8f 3c ee bf 58 20 4d 52 7f d9 66 ba 94 72 fd 48 c8 67 22 e9 0a 4d 0c 2c 7b 96 ce 1d 2b ea 72 52 a0 a9 94 6b ec d0 c3 65 9a ab d4 de fb 5c 4a 0d 27 65 16 35 a9 63 d7 cb bd 3b 63 14 b3 9b b2 00 56 ce b1 e5 b7 ce 37 92 54 bf 1c cc 61
                                                                                                                                                                                                                Data Ascii: ^/vWS$|sk!|-]N|9`G\Mc|jfrXGK<)2]g)9Pkhn(v2/\#@z'"FcwrG|FZWp]5Z"Q>bi6,N3V<X MRfrHg"M,{+rRke\J'e5c;cV7Ta
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: 61 f4 9c 1c 06 c6 b0 63 a3 8a 69 bb 32 f8 be 5d 7f 63 dd 61 ac 23 94 52 00 3b 66 b0 6a a3 70 11 54 08 f2 a1 77 1f de 9b 21 dd a9 9a 49 66 da 8d a8 17 78 16 bb 0e de 12 c2 65 5f 8f 8e a5 43 fc 2b c5 ff 52 dd cd 22 59 57 56 1e 74 ae e8 12 0d c3 d1 9c 20 8a df 75 49 38 cf 6d 56 d1 aa a6 d9 a8 1c c0 34 40 60 ca 84 2d ae 48 ef 33 a6 7a 92 28 dc fc 5e 58 b1 77 c3 ad 38 17 fd 1b 0d 40 b5 b5 3a 23 5c 77 11 94 d0 17 42 f2 db 7a 63 cb 85 a3 e1 4a 42 0d 2b d3 a5 c2 25 98 ed 93 df 57 8c aa d3 f9 dc 43 f4 61 0c 16 61 1a 9c 6f d0 72 00 65 57 66 c1 4b fa 22 e7 25 de 8c fc 99 e7 b7 b7 08 68 ca d2 c9 67 8c 4d a5 9b f7 30 ed 18 30 b1 b6 01 7d 36 f9 6e 85 ba 26 54 88 68 4f c3 3d 9a 3e 75 24 bd 76 b8 0c 9d 83 34 45 91 ad a5 c9 88 09 f6 e2 63 dc 5b d7 d7 18 98 68 40 93 03 d0
                                                                                                                                                                                                                Data Ascii: aci2]ca#R;fjpTw!Ifxe_C+R"YWVt uI8mV4@`-H3z(^Xw8@:#\wBzcJB+%WCaaoreWfK"%hgM00}6n&ThO=>u$v4Ec[h@
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC5930INData Raw: f5 b9 27 f6 d1 cd 44 a1 77 17 9a 0d 7c 55 78 94 78 9c d9 72 36 3f 2a 9c 64 01 ed e4 3b b8 8a 5e b9 7b 04 6f 19 02 8b 84 c6 b6 7e 64 f3 d7 16 3a 8a 7e 5d 0a 51 73 a6 e2 b3 6e 30 e2 33 81 02 3b c6 00 2f 34 2f 71 0f a9 b8 49 ee 64 5e 39 96 3e a1 11 17 f1 d2 f4 ce b6 56 81 f3 37 5f 2b c3 36 8d f5 c4 cf 95 27 1b 64 9a 5c c9 2d 51 d5 39 2c 87 bd 0e 49 d7 f6 95 c2 4d be d5 94 57 db 6d 3e 8f 20 e8 cb cd 3a 1d 06 fa 9d 2b ac d4 cc f3 2b b7 d5 9b 7e d7 47 22 b8 15 8c 19 35 9d f0 aa 1a 79 5c c8 cb d7 77 12 07 de b5 f5 f9 29 ba 19 50 cc 80 7a a3 a6 c2 f0 a2 08 8c e5 85 ce 73 75 9e bd 95 ec ba 78 e2 ba a1 6a 93 1a ee 8c 1c 38 2e 06 02 86 31 eb 6c 76 08 67 22 fb 74 75 ed 23 ef 95 e5 77 4f 77 a5 bc a5 93 c4 0f db 44 f7 6a 7b 2c 09 2c 7b 23 5d 20 25 f2 fe 65 73 dd ec 82
                                                                                                                                                                                                                Data Ascii: 'Dw|Uxxr6?*d;^{o~d:~]Qsn03;/4/qId^9>V7_+6'd\-Q9,IMWm> :++~G"5y\w)Pzsuxj8.1lvg"tu#wOwDj{,,{#] %es
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2487INData Raw: 34 04 4d 98 36 ec 6f 9b 0b 64 be f9 3c 86 bb 1d 8e 7a 6d da 50 5b fc 41 64 1d fc 0c c1 84 fe de 17 14 ce 09 65 1c 72 8a 11 c4 6e 26 11 c0 61 88 ad f7 31 e0 99 e2 8e 47 3e 64 43 9f 79 df 25 a2 4a b1 e4 63 b0 ee a8 2c 3c 5c bc 4e b9 de a0 05 e3 03 06 af 14 a3 03 bd 92 aa 58 f7 4f f9 02 62 83 6c 78 9d ef ce 62 f9 2e d8 68 f2 d7 06 8b b7 f6 0e 9a 17 da e3 81 86 d5 35 2a 84 a6 68 4c 19 9b 6e cd a1 c1 e1 14 c8 f2 5c 78 b5 d8 fd 6d d3 2b 1d 34 67 7f 49 29 30 21 27 fa c5 91 3a 2f 57 fb e0 d5 c2 6b 62 70 b0 24 b8 92 26 02 fa 69 f7 d5 aa 51 c2 13 d1 89 0e 86 dd 32 61 0d af 98 2c 8f d8 66 7a 89 d2 94 1b 16 dc e0 4e 50 67 df 50 5c d5 1e 08 52 5e 14 1b d2 ea f2 a2 2f 24 e3 cd 05 1e 59 98 5b 72 61 11 1a cc 50 15 bb 4a 8b 20 d2 d3 67 a6 2b df b1 47 87 b0 a4 f7 4d 41 2c
                                                                                                                                                                                                                Data Ascii: 4M6od<zmP[Adern&a1G>dCy%Jc,<\NXOblxb.h5*hLn\xm+4gI)0!':/Wkbp$&iQ2a,fzNPgP\R^/$Y[raPJ g+GMA,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                77192.168.2.44981976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC502OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-matrix.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74816
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-matrix.jpg"
                                                                                                                                                                                                                Content-Length: 11551
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-matrix.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::krqqm-1728598981149-d0d1a5e671a2
                                                                                                                                                                                                                X-Vercel-Imgsrc: 2ad1b05d2dca39627893e833cfb25a2f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 9d be 9f 99 d1 d9 7a 52 bd 2e 49 11 ec ba 9f 3d 2f 07 bd ef 07 7d cf 25 df
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"zR.I=/}%
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC914INData Raw: ec 25 50 a3 57 2f bf ac aa 16 9d 14 a9 6b c9 61 f3 35 cb 86 04 bd 41 02 b4 44 3b c6 f5 ad d0 2d 55 eb 12 55 a1 5e d1 a6 4a 63 ac d4 98 6c 29 55 87 c8 64 14 07 56 71 67 5b 7e e5 1b 41 35 ee ed eb 3f aa 76 09 db 0c d1 93 a9 a8 da a4 f7 6e 78 d7 b8 e6 9c 11 d8 b5 0b 02 91 dd ec c9 ff 00 eb 1a de 3a d0 22 34 85 89 28 8d 75 0b 36 14 e9 05 0c c9 f5 2f 1c c7 e1 70 47 10 32 aa c6 a8 38 51 ad 90 c9 96 a8 05 d5 e7 bd 94 44 26 60 9d 5c fb 4c 28 52 43 3d 08 10 bf 88 14 2b a1 c4 8a 6c 49 90 0e 3c 0a a5 93 5b cc 02 56 b2 85 da 29 ae 2a 06 a9 8b 38 22 52 4a c5 83 f3 d5 9b 0d 43 0c 43 5f 27 50 d1 94 90 b9 53 aa 31 1a 9b c0 49 71 dd 71 d8 ab 5a b5 bb 27 5e a8 91 c5 cd 93 ef 1a 89 d5 b7 6f a4 99 50 6b 2d b3 bf 6c 4e c2 1b 30 33 b4 b9 d6 9b 91 95 b5 d0 76 60 d8 ca ed 17 b4
                                                                                                                                                                                                                Data Ascii: %PW/ka5AD;-UU^Jcl)UdVqg[~A5?vnx:"4(u6/pG28QD&`\L(RC=+lI<[V)*8"RJCC_'PS1IqqZ'^oPk-lN03v`
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: 95 3c 91 8e 5d b8 74 7b bb 35 8e ab 04 4f 5e a8 f9 9b 6b d2 51 f3 dc 3d 58 d6 d8 24 e0 21 34 29 1d 52 7e 5a 92 27 cc 0d bb ed 59 40 25 b5 e9 3e a2 ca 5d a5 a7 1a 5a 77 eb 0b 05 b0 a2 cb cb f2 f0 0b 94 b4 c4 78 d6 7b da d6 02 c2 b8 4c 6c 58 73 b1 33 a9 ac 75 95 6a f7 36 28 59 87 05 6b a3 05 33 83 7d e3 d1 a1 b2 d8 9d 78 65 b2 b3 bb b7 74 25 11 40 d6 8b 6b 9b 57 ed ac bc 0a ac 4c b1 6d ca af 17 a2 df a7 6d 0a 6a 5e b5 66 e3 7c d6 3a e7 4e 23 9c a7 e9 bd 8b ea 0d 81 07 80 aa 00 aa 6e ee 56 b3 2e 1d 5b c2 ec 45 94 d9 0a f7 d3 e1 22 d3 4d 89 12 1b 54 92 e5 3e ab b4 fa 37 d4 65 a3 c3 9d 8a d5 0b 15 54 44 56 90 36 d4 09 29 87 fe 96 06 a8 59 3a 01 33 2b 87 95 45 10 0a c8 0d 51 20 37 76 46 d4 54 54 57 e4 08 ba 83 94 86 b0 cd 96 48 7c 26 1e a8 b4 72 2a 58 e4 8e c6
                                                                                                                                                                                                                Data Ascii: <]t{5O^kQ=X$!4)R~Z'Y@%>]Zwx{LlXs3uj6(Yk3}xet%@kWLmmj^f|:N#nV.[E"MT>7eTDV6)Y:3+EQ 7vFTTWH|&r*X
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC3521INData Raw: d9 05 99 88 95 43 4c ad cd 98 ec 98 d8 1d 61 39 b8 31 f9 ef 88 31 50 41 ef b1 6a e0 99 81 46 33 aa 99 6f 55 91 b5 18 49 5b a3 32 03 87 d8 41 4b d8 12 40 f8 b8 b9 c1 29 fc d5 c8 6c 06 ff 00 96 1b 20 d8 9b 7f 22 ff 00 c9 99 fa 70 30 21 ca d8 b2 39 42 54 7b 18 c1 7a 64 c9 e6 0c 63 8d 75 57 11 19 fb 2b 38 42 e7 d9 6f 93 31 32 3a 92 0a b0 a2 08 34 61 fe 5d 8d 5f 13 19 42 31 91 9d 41 25 0b 5e c5 2e 33 2b 83 b3 af 2b 32 1c a1 3a 73 93 a6 ca fb be 3c a0 ec a0 fb 37 8f 50 f9 17 18 a4 0c 6c 2f 87 79 ea 5f 28 80 95 c3 fb cc 7b af 70 6a c7 d6 1b 6f 3d 18 9f 82 26 74 c6 e6 f4 eb b0 09 f9 ed 28 be fd e3 06 a3 ba cb 02 f7 3f 33 65 66 af ae d1 d9 1b 1b 03 c5 83 32 29 76 25 de 85 6f 33 84 c5 98 d7 99 45 95 3e 63 87 28 e7 4b 2e c1 c0 3d a0 61 a4 ec 86 38 08 77 20 f7 98 ca
                                                                                                                                                                                                                Data Ascii: CLa911PAjF3oUI[2AK@)l "p0!9BT{zdcuW+8Bo12:4a]_B1A%^.3++2:s<7Pl/y_({pjo=&t(?3ef2)v%o3E>c(K.=a8w


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                78192.168.2.44982076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC499OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fbasedangel.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="basedangel.jpg"
                                                                                                                                                                                                                Content-Length: 13198
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/basedangel.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::m4z9k-1728598981101-f30078efc986
                                                                                                                                                                                                                X-Vercel-Imgsrc: 2f7eadbd301f626c893fb9a845e44493
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 88 2e 33 b3 bb ef ce dc 9e 7e eb f2 ac 7e 82 f1 38 ff 00 ef 7d ee
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw".3~~8}
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC922INData Raw: 6a 65 3f 89 86 f2 1a 56 22 32 e3 f4 9f c6 6a 53 e6 58 88 a1 1b 50 44 72 3e 6b 9f 34 15 b5 d3 23 12 c2 34 a0 16 9d a4 60 0b ca a1 c1 de 33 18 81 6b 8e 34 6a 8d 86 cf 6c d6 b5 48 31 e7 74 68 f7 45 6b 95 23 af 5a 10 7c ab c2 71 fb 6c 63 5a 16 ab d9 d2 51 a9 15 23 b1 43 5c 2e d4 5b 2f dc e7 8c aa 72 b6 49 3f d7 54 c5 6b 2e 57 fb 37 79 cd 15 3a 58 77 74 81 92 3a 89 0d dc ac 52 22 b2 e8 45 7a 56 19 5c 5b 28 ee 11 15 51 12 4a fe 0f 3c 76 32 2d 84 db 96 fd b9 72 24 f9 70 27 97 b4 88 8b 8a 9e 18 46 39 80 54 79 39 c9 0e 46 a8 08 37 b6 75 a4 4a d0 0e f6 c1 c9 0e 5b 13 27 3b 99 5c 73 95 ee e0 e8 bc 8e bd 9d 03 bc 5e 22 aa 2e 6b 28 d0 3a 71 ba 63 01 e8 a6 1c 84 13 eb cd d4 cb 79 05 06 40 90 e0 92 c6 6a bc 6a 72 35 83 7a bd 76 10 f7 68 75 67 f5 d6 64 c5 e8 b4 6a 2f 2d
                                                                                                                                                                                                                Data Ascii: je?V"2jSXPDr>k4#4`3k4jlH1thEk#Z|qlcZQ#C\.[/rI?Tk.W7y:Xwt:R"EzV\[(QJ<v2-r$p'F9Ty9F7uJ[';\s^".k(:qcy@jjr5zvhugdj/-
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC4744INData Raw: bd a9 15 d0 ea 27 44 60 c6 26 19 5c d0 d8 42 6c 91 11 a9 ca 85 ab 93 eb 92 48 75 ab cf a8 a7 ce 0a 3a da c9 c8 43 14 ab 9b b5 02 4b 4d 2e bc 30 6b 7e 92 65 b0 08 38 24 89 58 a9 ce 74 60 b9 47 c3 fd 6c bf 5e 65 39 30 03 09 23 00 25 46 d8 aa fb ea aa 49 c7 54 d7 2b 98 3b 56 5a 57 36 82 c4 32 e1 0c a8 55 68 46 cc 9f 4f 04 ea 7d 7c 48 c3 c5 34 6c b1 ac 8f 35 90 ee ed ea b2 1e c1 51 37 11 cd 54 e5 30 92 02 26 c8 d8 e2 a6 59 8a 7d 92 b2 14 e8 c4 8b 73 b1 31 16 ca e4 a9 af 54 a4 40 4e 19 4b 1d 61 1d 13 d8 c8 ea 48 a6 1a 42 fd 55 cb b7 73 2d df 1a d3 ce 91 a2 c6 69 2b 6f 5b 1c 33 21 bf 60 48 49 3e c0 e6 ba 35 b9 a3 ea a7 58 b6 a1 72 77 fa b0 fc e2 91 ce 68 84 32 c6 b1 a0 20 31 c2 6b b2 45 5c 73 62 54 20 f3 ed a5 76 36 a6 20 d3 fa 9e 94 28 5d c6 26 09 af 2c 6e 86
                                                                                                                                                                                                                Data Ascii: 'D`&\BlHu:CKM.0k~e8$Xt`Gl^e90#%FIT+;VZW62UhFO}|H4l5Q7T0&Y}s1T@NKaHBUs-i+o[3!`HI>5Xrwh2 1kE\sbT v6 (]&,n
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC5160INData Raw: b8 d8 39 5a 93 3b 07 d7 d4 c5 7d 36 aa da 99 7a 10 60 57 b3 4f 6f bb a1 53 fc d4 ce 6f a6 a1 ff 00 2e b2 c7 f9 b1 87 53 76 e7 d5 5e 39 77 39 60 be 42 14 03 71 04 74 9c d6 c0 f9 40 be 13 64 c0 ce 85 46 7a ca 7f 2f 73 8c 74 c4 33 53 53 e5 4a 91 b3 31 b5 4d a9 db 6a d8 00 ab d7 de 69 ac a6 ff 00 10 f8 60 d9 91 83 98 35 09 ad 22 bd a5 82 2f 90 8a 9a 5e d6 36 0f 08 33 1c f4 27 ca 5d 4d d7 78 e5 5c 0d d2 dd 19 71 62 dd 5f 51 d0 b0 e6 26 11 91 55 08 c1 18 ea 7b ab 70 33 b5 c1 c7 99 9b ed a9 8e 1f e1 c0 e6 1a af ac 32 b1 25 94 fb 98 d6 e9 73 65 5d 4a 75 65 ee fd e5 48 df 51 3f 75 65 d5 fb 25 8c b3 e3 d5 6a 5b eb 73 c6 b1 e9 df b4 64 e7 2e 78 fa cd ab e2 b0 1e 4a 98 98 ab 45 63 7e 66 02 55 65 d5 84 b1 c6 e2 83 9d b9 9c 08 ba ad 52 f0 39 4a cf fd da 01 14 d6 ac d9
                                                                                                                                                                                                                Data Ascii: 9Z;}6z`WOoSo.Sv^9w9`Bqt@dFz/st3SSJ1Mji`5"/^63']Mx\qb_Q&U{p32%se]JueHQ?ue%j[sd.xJEc~fUeR9J


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                79192.168.2.44982176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:01 UTC512OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fkobe_jobs_not_finished.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:02 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74817
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="kobe_jobs_not_finished.jpg"
                                                                                                                                                                                                                Content-Length: 11467
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:02 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/kobe_jobs_not_finished.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::9444r-1728598982027-ac5ad757f661
                                                                                                                                                                                                                X-Vercel-Imgsrc: 61cba7f85788c6a2fe26a9efd157be6c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:02 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 d9 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c5 8a 9e 87 92 00 d5 de f7 31 aa f9 df a3 a2 c0 fa bf 94 75 f0 80 7a
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"1uz
                                                                                                                                                                                                                2024-10-10 22:23:02 UTC894INData Raw: 0c f6 9b b7 7a ab e5 10 44 d4 c0 6e 6b d7 b1 98 33 bf 4b a2 4f 6d ee 22 bf 91 c5 21 f9 25 3c f3 ca b0 ec 06 53 d2 b4 d7 63 68 6e 15 4e 63 11 59 90 f8 3d ce 83 5b 6b 5a 19 40 14 7c e7 1d ce e7 f8 28 20 9f 62 19 fc 43 3c 4c 4e ae e3 2b 39 1e a5 5c 99 a1 e8 4b 85 8a a8 c8 25 1e 3b 33 8b 7a 5d 27 35 30 db 0f 11 89 c9 56 be cc ab ed 4d 9c cb 69 65 aa ac 90 b1 4d 54 6d ba 0e 8b d5 31 98 d4 3f 3d 96 4d f9 52 6b 97 5a ff 00 ab 81 c3 bb 2a e8 00 05 48 66 a9 a6 a5 b2 05 28 54 30 97 4a fb b0 96 4a c6 24 81 86 31 32 15 5b 4e a0 29 ce a6 16 da 8c ef af 29 44 ed dc 4c 8c d8 da ef 9e 7e e3 bc 81 b0 58 08 99 9a df 78 9c 73 a5 2d 8d 62 d4 a0 93 66 53 18 9c 74 76 66 df 76 d6 ad e5 65 03 db 43 8e 09 66 7c 47 5c f9 a7 76 ca 5d ca 1e 6a 20 c8 65 58 b9 89 bc 50 51 91 ca 53 ef
                                                                                                                                                                                                                Data Ascii: zDnk3KOm"!%<SchnNcY=[kZ@|( bC<LN+9\K%;3z]'50VMieMTm1?=MRkZ*Hf(T0JJ$12[N))DL~Xxs-bfStvfveCf|G\v]j eXPQS
                                                                                                                                                                                                                2024-10-10 22:23:02 UTC4744INData Raw: dc 76 42 bc 57 b8 96 b2 37 49 81 da 48 27 aa 57 5a 34 11 d2 5f fa 46 b9 d3 26 3c 47 3a 26 cf 5c c6 ab 30 16 f4 b0 c2 0c 11 6a a4 15 79 15 42 0d 96 68 4d b6 19 a7 ba b5 7a 78 16 77 7f 31 49 51 ed 7c ac 83 69 61 e6 59 01 dd 81 fc 1c 7e 1b 45 33 3a 41 fe 97 bf 90 28 9d 7b 6a cc 11 04 c8 e9 61 12 a8 8d 4f 10 33 1a c0 e7 89 9b 49 b2 6c e5 c5 92 65 ac 45 9a b7 b1 2f 96 0e 52 90 9d 5e bc 7d 72 56 7a 66 c3 28 d8 29 1e a8 0e 86 47 1e d1 e2 79 9f 61 2e 75 33 c6 8a 66 4c 78 f3 22 53 dd e2 27 9d 04 f2 31 fd 08 fc 44 50 03 25 3a 67 32 2c ff 00 34 1c 44 71 cf 1a 5b 3a 4e 46 75 05 13 c4 e8 d8 5d 5e 27 42 70 1e d1 ce a0 ca 4b cc ea 86 45 c8 8b d4 80 3a 83 27 b8 72 74 4c 1e d7 a1 ae 56 e6 c9 c5 84 57 6c 22 b4 67 ec 5b 27 d6 0b 36 25 a5 04 33 1e dc e8 d6 cf 11 1e 44 7d b4
                                                                                                                                                                                                                Data Ascii: vBW7IH'WZ4_F&<G:&\0jyBhMzxw1IQ|iaY~E3:A({jaO3IleE/R^}rVzf()Gya.u3fLx"S'1DP%:g2,4Dq[:NFu]^'BpKE:'rtLVWl"g['6%3D}
                                                                                                                                                                                                                2024-10-10 22:23:02 UTC3457INData Raw: 86 6e 40 0e 17 b9 3c 40 1c a9 cd a3 5f 2a 04 7e 71 e5 f4 d6 88 b3 7a 1a e6 3a 30 ea 38 b0 d3 d4 71 0e bf 62 6c 6a 27 50 00 95 4b 80 fe 42 84 9a bc ac 12 30 72 92 2e c6 96 15 05 e2 70 eb 73 73 cc 50 a0 2a dc 2f 4f dc 51 f2 83 57 0a 3f 31 8d 95 54 5c 9a f9 4c 9a d0 d4 5f fa 8a bd 9c 7c 87 ff 00 95 ce 29 07 c2 6b e1 6d 9a 8f 2a 06 e3 e9 44 5f 88 c3 b9 ed 3d 1a 95 82 d8 5c e7 16 d3 30 3a 5f cf 8d ee 7d 05 0e 0b ca 9b ba bb 84 5d cf ad 22 fd 73 7e 64 ec 56 34 4d 5f 22 ff 00 40 4d 6c fd b3 e7 15 1c 4c 8c ae 41 22 ed 71 62 2b 71 d6 8f 8a 22 6c 0f e9 35 bc 38 85 b1 fa 1a bf 5c c3 ef 46 81 b8 f4 3c 2d 46 17 50 07 84 66 3c e8 eb f6 e3 c8 70 bf 23 ca 87 c1 72 8a bf 41 a9 ae 40 28 01 56 89 bd 8e e7 61 58 71 d9 44 6d de 91 46 aa 29 5a e6 39 2e 51 bc 8e 52 28 f3 8e 12
                                                                                                                                                                                                                Data Ascii: n@<@_*~qz:08qblj'PKB0r.pssP*/OQW?1T\L_|)km*D_=\0:_}]"s~dV4M_"@MlLA"qb+q"l58\F<-FPf<p#rA@(VaXqDmF)Z9.QR(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                80192.168.2.44982276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC638OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fomb.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143448
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="omb.webp"
                                                                                                                                                                                                                Content-Length: 11796
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:03 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/omb.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::4g7qh-1728598983882-896b04c6ff32
                                                                                                                                                                                                                X-Vercel-Imgsrc: 6dcc4a3317f3cb59cfe7bb2facbe81ee
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2372INData Raw: 52 49 46 46 0c 2e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF.WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC906INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC4744INData Raw: 7f 60 3d c5 ff 7b f5 00 fe 97 fe 97 ac 53 d0 03 f6 d7 d3 73 f7 43 e0 fb fa e7 fc 7f dc 9f 6a cf ff fd 9c 7d 1c fd 60 fe c5 da 7f f7 9f c8 bf e8 5e a8 fe 31 f3 1f d7 ff 5c 7f cc 7f 6e e5 d9 d5 5e 66 ff 20 fb 37 f8 0f ef bf ba bf db bf 77 be 47 ff 43 e0 bf c4 9f ed 7d 40 bf 1b fe 5d fe 3f fb 9f ee 6f f6 cf 89 3f a2 ec 83 d5 7f db 7a 01 7b 01 f4 ef f6 3f 74 7e 8e 1f d6 fa 27 f5 d7 fd af b8 0f f2 9f ea 5f eb 7f bc 7b 83 de 7d f7 df f6 1e c0 1f d0 bf b5 7f da ff 3d ee b3 fd af fe 5f f5 1f 9b 5e de bf 41 ff 4b ff ab fd 7f c0 37 f3 5f ed 5f f3 ff 65 bb 91 fe f1 fb 34 7e dd ff ff 39 4b 93 93 e4 25 73 6e 2b 84 92 6a c0 5e 0f f4 b6 36 9d f9 f0 80 79 3e 42 57 36 e1 10 53 9a 73 ab e7 ed 1e 6e 72 41 f9 6e 15 1d 42 7d f0 15 c2 49 35 6a 4e 5d 5e af 0d 93 7f ce 93 1a d4
                                                                                                                                                                                                                Data Ascii: `={SsCj}`^1\n^f 7wGC}@]?o?z{?t~'_{}=_^AK7__e4~9K%sn+j^6y>BW6SsnrAnB}I5jN]^
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC3774INData Raw: af 02 50 0d 8d 7d f3 36 9d b8 69 03 b3 12 7a fd d3 3f 93 9e 8c d0 a2 67 1f 0f 4b 3d c1 a1 e1 36 f0 9a c4 5b 77 59 e9 2b 21 32 12 c8 c6 53 8c 85 ef cc 4b 4e 19 93 cc 56 3a 94 b2 42 9c 24 a5 5e 4e 9e 52 af 38 f6 b6 7d e7 1f b7 39 8b 5a e0 24 ce 80 df 90 cc eb 3b 61 87 de 16 cb 73 94 90 48 1f b3 05 73 29 ea 86 b8 36 6c e6 48 7b 87 c1 c5 df ca 4c 5e 6f b7 aa 44 bd 3d 82 60 6e b5 ee 87 fc 24 2d dc eb 17 28 fe 90 eb a7 64 a4 74 1c dc be 7a e0 d6 31 22 ff 9a 45 95 b6 6f e1 bd a8 8f f8 8e ce 9e 1a 85 f9 8d 5a 74 19 94 12 92 c9 7b a2 b8 41 3c dd 74 ad 9e 20 03 ae e6 40 bb 1b 1b 92 ec 4a a8 82 52 1a 2a a4 9c 8e 67 ed 65 cd 2c 0e 16 88 7d d1 b3 86 d0 71 9f 39 30 c6 fb e1 dc c0 62 b4 3e 37 07 30 80 ff 80 23 05 8b fd 3a e6 93 e9 f5 55 0b 42 9b bf 2d dd d1 60 16 cb 6b
                                                                                                                                                                                                                Data Ascii: P}6iz?gK=6[wY+!2SKNV:B$^NR8}9Z$;asHs)6lH{L^oD=`n$-(dtz1"EoZt{A<t @JR*ge,}q90b>70#:UB-`k


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                81192.168.2.44982576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC639OUTGET /_next/image?url=%2Fimages%2Fpfps%2Faeon.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143447
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="aeon.webp"
                                                                                                                                                                                                                Content-Length: 22606
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:03 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:56 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/aeon.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::65c4f-1728598983883-e673d90d6d20
                                                                                                                                                                                                                X-Vercel-Imgsrc: e145a42c1e07ddd141d02665237529a8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2372INData Raw: 52 49 46 46 46 58 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFFXWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC904INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC4744INData Raw: bf 70 3d e4 bf ef fa ad ff 21 ea 11 fd 5f fe a7 59 f7 a1 07 97 77 ee e7 c2 3f f7 3f fb 7f bd bf 02 5f b8 ff fe 3f f0 fb 80 7f f6 f6 c1 fe 01 ff 9b a3 be 07 bc 5b fd 17 e4 4f e1 ef b3 be 60 fe 25 fc 1f ee ff f8 6f 72 dc 6f f6 37 a8 ef cf 3f 14 7f 1b fc 87 b5 df ea 7f 67 3c 61 f9 77 a8 2f e5 9f d4 3f df ff 7c f5 8e fc 8e cf cd c7 fd ff a0 47 bd ff 80 ff c1 e8 cd f8 1e 6f 7d b3 f6 03 fc dc f6 43 bf 9a 80 9f af 3f 66 7d dc ff d5 ff ed e6 e7 f6 7f f8 5f fc 3d c3 3f 62 ba e8 7e f1 fb 3d fe e7 31 74 1f 58 80 19 08 2d a2 8c 2c e9 85 c7 af 23 f7 1e 01 16 19 7e 99 5e a6 7f 15 c3 99 ea 41 97 f6 ca 79 d0 da 9e aa b9 62 e6 b2 c5 b1 d8 b2 a2 1b 24 13 76 88 53 36 80 7d 96 2f 34 61 b2 06 d9 3b 57 3b 64 a4 7e 90 66 2b b3 62 fc 8a 27 27 39 6a 85 b5 76 b9 86 1b d3 c3 9f e3
                                                                                                                                                                                                                Data Ascii: p=!_Yw??_?[O`%oro7?g<aw/?|Go}C?f}_=?b~=1tX-,#~^Ayb$vS6}/4a;W;d~f+b''9jv
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC5930INData Raw: cb 56 ed 90 dd ce 08 e5 8b d5 2b b2 fd f1 74 46 a6 83 aa 5d 8a 44 29 45 55 bc 73 b3 de 66 63 71 c3 f0 30 30 56 cb 42 14 fb 14 4e 56 d3 32 b2 ac fb b2 a6 65 e8 e1 1b 38 dd 7b ba c0 fe b1 16 4d 9e 54 04 74 4c d8 06 cb 9b 1f ee ad 16 5f 3c ad 45 21 73 8f d1 cb 24 f4 5a bd 6d 98 39 29 8f cd 0e c6 64 c2 2c be 80 23 36 35 f8 a7 6e 4f 54 12 f1 b6 63 1f c2 98 b4 98 43 88 31 85 be 4f 85 d9 30 d1 ba f7 cc 40 55 bc 2d 88 a3 fb 15 9e f0 fd d3 08 4f 7b e5 73 ec ba 76 32 9c 5c fe a1 19 cf 82 de eb 40 44 e7 7b 8b 25 d4 77 09 f0 f8 ae 31 97 23 b5 e9 dc 54 51 a3 92 51 7c 1e c0 9a 4a cd 1d a3 02 cc 98 59 6a b6 ff 69 1b 89 38 83 92 40 18 c3 b1 e8 88 b2 3e c4 1d b1 25 85 5c a4 e8 a0 59 24 c5 c5 53 c8 16 2f 02 f2 c7 32 86 13 36 32 81 31 8b c1 f7 1d a6 ee f8 2a fd 02 23 d1 9f
                                                                                                                                                                                                                Data Ascii: V+tF]D)EUsfcq00VBNV2e8{MTtL_<E!s$Zm9)d,#65nOTcC1O0@U-O{sv2\@D{%w1#TQQ|JYji8@>%\Y$S/2621*#
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC7116INData Raw: a5 e9 aa 89 56 eb 5a b0 79 7a 0e a6 2c e8 c2 00 f3 1d e0 3c 6a 7c f4 e5 94 1d 4a e8 48 05 9f 55 35 f4 a0 6d 5e 6e 27 4e c7 b7 c1 86 63 17 e7 91 17 f6 03 07 24 a6 70 3b 3e c3 c3 7b 35 b4 ee 2a 45 38 3e e8 d6 88 9b ad 81 8a d5 65 89 40 c3 f5 da 4b 3c d4 09 c9 e3 67 42 24 6f b1 d3 ef 68 35 8a 24 fc fa 23 a2 ec 1a 99 c4 64 d1 55 2c 3c 49 e3 e6 2a 6e 67 b0 ff 68 19 1b f0 d6 4f f5 5a 70 21 ec 39 42 1e 4b 84 23 8e 88 fe fe b4 aa be 41 83 d9 98 ce aa 2b ee 38 d5 7e de bc 94 23 65 f3 50 7d 7e 85 62 9f 1f f3 e6 c0 4e 1f af e0 b9 6f 9d 8c 3f 5f e9 06 66 4b 37 f7 7e 45 f7 03 c9 5b 2e 30 14 59 d7 50 82 7f c6 95 7a c2 b0 8c 6c 75 39 63 8e d5 ff 45 aa be ff 18 27 b5 bd f6 0f 9b 85 66 f2 a7 5d 40 11 67 10 f8 3f 67 f3 7b f5 d8 de 24 b5 b8 9a 95 1f 1c 6f c2 af fa 31 58 00
                                                                                                                                                                                                                Data Ascii: VZyz,<j|JHU5m^n'Nc$p;>{5*E8>e@K<gB$oh5$#dU,<I*nghOZp!9BK#A+8~#eP}~bNo?_fK7~E[.0YPzlu9cE'f]@g?g{$o1X
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC1540INData Raw: e5 9b 8e 6d 8c ba 0f e0 ee 62 82 99 27 6e 72 60 6d c8 dd 3f 02 cb d2 1b 41 57 75 d8 fe 8b 59 32 63 e5 56 22 df 45 f0 9d c2 39 0a 83 51 b3 d9 3f c9 98 b6 5f cb 65 4d cc ec 1e e2 c1 f9 4a e7 c4 c4 77 e5 01 9f 3e f6 4c 24 80 59 04 2d 03 f1 4d 9d 71 de be 5d 6f 17 ad 56 a4 cb d2 7d 2a ab 57 21 27 57 a3 a4 0e 37 7a 8a f5 ff e1 04 c8 a8 37 d1 b3 bc 53 cb 75 73 21 f3 cd f1 63 88 2b be 04 6b ad 76 c2 ea f9 65 1d ca 51 f1 9c 29 f6 d6 cc 72 e1 64 f0 5a dc 10 11 2d f2 54 cb cf 3c 6b 7a 27 aa 59 54 f1 db 3d 78 02 92 2a 3a 7d f5 ba ef 2d 33 04 e8 10 68 a6 b5 ac 37 7a 27 65 b9 b6 c7 9d 2a 55 be e2 42 81 58 f1 56 2a 3f 2d 7e 58 6d ea 97 c9 67 f0 c0 83 36 b8 3f 2e 76 25 72 c0 81 62 9d 20 80 ac ad 9e 39 24 11 0a d9 16 43 49 ec ec 90 25 5a 81 7b 7d 9d 9f 62 dc a7 33 74 98
                                                                                                                                                                                                                Data Ascii: mb'nr`m?AWuY2cV"E9Q?_eMJw>L$Y-Mq]oV}*W!'W7z7Sus!c+kveQ)rdZ-T<kz'YT=x*:}-3h7z'e*UBXV*?-~Xmg6?.v%rb 9$CI%Z{}b3t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                82192.168.2.44982676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC648OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fceleb_selfie.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805162
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="celeb_selfie.webp"
                                                                                                                                                                                                                Content-Length: 8624
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:03 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/celeb_selfie.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::cvttd-1728598983882-66dcc9a2e765
                                                                                                                                                                                                                X-Vercel-Imgsrc: 1dfa1a84ba53b8ad4c27cf722c277186
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2372INData Raw: 52 49 46 46 a8 21 00 00 57 45 42 50 56 50 38 20 9c 21 00 00 d0 7e 00 9d 01 2a 00 01 90 00 3e 8d 36 96 47 a5 22 a2 21 30 b7 ae 00 a0 11 89 6a 00 c0 26 4f 5b 1e b8 e7 27 94 a0 e3 e2 9f 3d a7 ba ff 4d eb 57 cc 2b f5 8f cf 3f d7 97 ee 2f a8 bf da ff dc cf 76 ff f9 3f b5 5e ea 3f 6d 3d 80 3f b2 ff 80 eb 26 f4 00 f2 df fd d5 f8 48 fe d7 ff 7f f6 ef db 33 af 9f 95 5e 20 7c b5 fd 9f 84 be 46 be 0d 2c c7 0c f5 29 ee ef f8 de 78 f8 57 f2 bf 50 ef 66 fa 00 c2 c7 4d 3d 04 7d e0 fb b7 fd 7f 14 bd 5f 6f 60 f1 cb f1 4f f4 cf f9 7e e0 9f d3 7f c2 7e c8 7b 45 68 93 eb bf 60 af d8 2e b8 7e 92 2a cf ff 0f 13 bf 32 ae 37 40 0a d7 ee 27 54 0d 0e 5b 24 ac b9 d8 d6 a7 7b 8b 32 72 72 13 0d f9 5c 63 ea 37 58 6a 7e 95 36 b3 7b 32 2a 67 84 27 d3 23 22 58 ee 4e 5e a7 b1 63 45 95 14
                                                                                                                                                                                                                Data Ascii: RIFF!WEBPVP8 !~*>6G"!0j&O['=MW+?/v?^?m=?&H3^ |F,)xWPfM=}_o`O~~{Eh`.~*27@'T[${2rr\c7Xj~6{2*g'#"XN^cE
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC910INData Raw: 95 88 87 82 ba 79 72 c0 2e 59 59 7a 89 af 69 31 e2 23 db d7 a3 46 1b 33 e1 59 65 94 db 86 3a 2c 2f c6 4b bb 39 0a 28 cb 8d 95 8f d0 7b 95 0f e0 b8 e7 88 3b 0a b8 eb 91 21 53 90 25 6f 53 9c 79 5b 67 f0 9e cc 2b a4 cd b8 8a 63 2d 5c f9 ea cc 5b ec 17 fe 6e 15 f2 35 28 19 94 65 56 1a 74 52 79 40 78 f6 b2 99 71 4a 43 4f e4 2a d7 50 63 56 9f ba 19 c3 79 57 1d e0 98 1f 73 11 d1 0b dc 90 f9 08 03 7d 16 10 bf 5a 71 ec f6 cc cc f1 25 3c 5d 55 c7 54 14 9e 2d 81 74 d2 b6 c3 d7 b9 b5 40 4b fa 29 9d 8d cd c8 26 f2 43 b2 0f f0 18 25 71 e5 cc cf 55 63 02 d4 b0 6f 85 b4 d7 cb e9 96 23 09 b8 b4 34 93 8a 7d b8 6d ad 80 2d 0d b0 a3 c5 aa 13 fb 6c 67 ff c6 2e aa 35 0b 01 e2 d9 75 42 b3 58 34 bb 6d 6e 73 63 a1 76 24 86 03 19 aa 75 6a 11 31 e6 ea 61 a0 93 ca 0c 35 f4 44 af cc
                                                                                                                                                                                                                Data Ascii: yr.YYzi1#F3Ye:,/K9({;!S%oSy[g+c-\[n5(eVtRy@xqJCO*PcVyWs}Zq%<]UT-t@K)&C%qUco#4}m-lg.5uBX4mnscv$uj1a5D
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC4744INData Raw: 4f fc fb 17 96 da e8 09 1f 95 17 7d d9 25 1d 64 ba 30 b5 49 8f 3d 34 74 3b aa ba 08 98 f0 cb e5 1c 6f ea 20 23 07 9e 39 27 3f c3 12 8e 4f 3d 38 f4 d1 43 9e 9d d9 d5 b3 73 0f b4 29 5c ac 07 c3 cf 1f a8 1f 22 c7 8c 09 8c f8 bf 54 b0 7f df 3f be 74 9e 58 02 77 ab f4 7c 0b 3d 92 3a 50 c0 52 5e 48 f4 18 f0 c7 cf ef df 85 1b d8 3f 32 0c c8 4d ad 1f 02 e4 b6 cf 4a 28 6d ae 30 0d 10 80 1c 35 03 e1 57 b6 e3 4e f7 7d 7d 0d 76 31 58 bf d4 10 6c 04 22 0d b7 fd 56 27 2a df d3 7e c7 97 ad 99 d9 bb 84 a6 eb 8b 51 13 74 ab 09 92 d8 b1 8b e4 26 fe ce 47 35 ff 09 98 ac b8 38 55 5c 79 20 88 98 e6 8d 95 59 5b 45 57 c3 f1 18 da e8 f6 26 bb 99 c4 e4 12 29 fd a7 bc 27 da 1e 09 b3 35 b2 be 5e 91 1e 8c 47 44 15 c5 7a e8 ec 8c 9e 3f 60 21 c4 80 0d ca 7c 33 89 0d 99 fa fc b9 21 61
                                                                                                                                                                                                                Data Ascii: O}%d0I=4t;o #9'?O=8Cs)\"T?tXw|=:PR^H?2MJ(m05WN}}v1Xl"V'*~Qt&G58U\y Y[EW&)'5^GDz?`!|3!a
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC598INData Raw: 7b 88 de 10 34 98 5b 7d 41 0d 17 2b 5c 33 7d 2a 02 20 01 5e fc 57 35 9e d9 ab b0 2c bc 91 6a 50 cd 63 a7 f9 db 97 c8 47 8a b5 13 6a 40 fd 7f a1 e4 cf ce 8f 8c 23 6e f1 92 44 d5 6f 22 96 0a 8f 50 1a 70 c0 52 33 ce 83 c2 21 fb 0d 6c b7 0f 7b d7 a6 19 fa bf 95 1a d5 84 12 dd be 22 35 02 11 a9 05 4b d0 f8 c6 61 b5 b6 e5 cd f3 a1 78 d5 a5 e4 e2 17 c2 b1 83 a5 78 1c d0 fc f8 ee d3 e4 ec e8 ca 21 f4 78 f3 94 b0 1e 06 89 70 4d 40 e3 06 61 30 93 a5 d3 64 34 b4 90 0d 08 95 fc 01 ff 34 4b 76 2e bd de 06 23 1f 3e bb de 57 49 3a b3 fd 15 0b 50 b1 f3 86 e1 98 d9 26 d9 4d 60 a8 e2 8e aa b9 74 a5 fd c4 9a aa 9c b6 5a 42 89 ef 9e 32 46 7c 32 67 8d 07 6d 8e d2 56 7e 71 da a2 fa f5 8a 9c e9 77 5e 91 c2 cd 15 cc b4 bc ea e9 b9 0a 48 ce 79 4c 45 6f c5 80 1c cc 74 2f b8 5b 86
                                                                                                                                                                                                                Data Ascii: {4[}A+\3}* ^W5,jPcGj@#nDo"PpR3!l{"5Kaxx!xpM@a0d44Kv.#>WI:P&M`tZB2F|2gmV~qw^HyLEot/[


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                83192.168.2.44982476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC637OUTGET /_next/image?url=%2Fimages%2Fmemes%2FB.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805162
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="B.webp"
                                                                                                                                                                                                                Content-Length: 8020
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:03 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/B.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::4vxwx-1728598983882-296fbf3bf35f
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9c3577a51499e8cb821fb8cda46a3f73
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2372INData Raw: 52 49 46 46 4c 1f 00 00 57 45 42 50 56 50 38 20 40 1f 00 00 10 6e 00 9d 01 2a 00 01 90 00 3e 91 38 95 47 a5 a3 22 21 2e 7a 1c a0 b0 12 09 40 18 a9 d0 4b a7 d9 5a 90 3d 67 26 1a 43 87 67 e9 4f fa 1e e0 dd 03 3c cd 7e c7 fa ca fa 3f ff 21 e9 01 d4 6d fb 77 ec 01 d2 ab fd d2 d7 2f 93 bf b4 f0 8f ca 97 cf 3f 76 f4 3f cb 1f 65 5a 8e f7 7f e8 af 4a 7b f5 f8 f9 a8 5f e5 df d7 3c fa 21 2b d3 4f b4 f4 11 f7 83 ed 7f f6 3d 29 fe bf ce bf b3 3e c0 9f ad fe a0 7f d7 f0 7d f3 9f 60 6f d1 df f9 bd 51 7f f6 ff 51 e8 27 ea 9f fe 3f eb 3e 03 bf a0 ff 7c f4 b9 ff dd ee c3 f7 07 ff 9f ba ff ec ef ff f5 12 bd 7d 95 85 a9 1f cb 0e ac 1f 65 1f e5 10 8f 7c 71 69 46 c7 8e e8 3a 7d 23 dd f7 ee 67 f0 bb 47 24 02 76 4e 85 c8 92 dd 17 76 0b 3e 29 19 e3 f4 f2 9b fe e4 a0 72 69 fa d6
                                                                                                                                                                                                                Data Ascii: RIFFLWEBPVP8 @n*>8G"!.z@KZ=g&CgO<~?!mw/?v?eZJ{_<!+O=)>}`oQQ'?>|}e|qiF:}#gG$vNv>)ri
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC932INData Raw: 18 e1 77 79 87 64 d1 75 1a 31 be 3c 90 50 0c bd 73 de 3d 95 05 04 d5 c4 b6 7c 36 96 6b de ee e7 7c 09 aa 26 7d 3f a6 13 38 ba 81 f6 de 58 20 88 8f 9f 6e e8 74 e2 63 f3 15 40 32 ae e3 7d 40 29 bf 71 d5 21 f8 8e 1e 5d 6a 68 d0 a4 4b 1b 54 23 c9 df ca 00 f7 03 93 9d bf 7f 33 1c 13 ab 95 81 3f 9e 03 22 bd dd 76 a0 84 0c f5 7f dc 65 a4 d5 1e fe b9 36 b3 68 d6 7d bf 76 0d 92 b4 ec e0 60 53 0b 2d 45 de b9 ff ad 15 de ce 6a f7 36 a6 19 17 a0 61 0f 28 b3 7c 5f de 20 3b 22 28 c2 a1 49 86 57 2e ac a1 f5 23 db 04 b4 94 c7 46 4d ce 3d a3 c5 eb ab db 19 e9 7f 23 a9 81 a2 83 36 08 42 39 53 05 2a 40 ac ee b4 49 b3 99 6a 2f 7f d3 de 89 34 52 57 e0 f4 47 3e 6f 59 0b 47 02 16 de 6e d3 4b e9 0f ae bb 62 81 8c 91 ff ab 5b 6f 1c 90 9e 9d c5 b2 60 73 a9 fe 84 e0 6d 8a c4 72 d7
                                                                                                                                                                                                                Data Ascii: wydu1<Ps=|6k|&}?8X ntc@2}@)q!]jhKT#3?"ve6h}v`S-Ej6a(|_ ;"(IW.#FM=#6B9S*@Ij/4RWG>oYGnKb[o`smr
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC4716INData Raw: b8 dc 79 d5 db 1c bc 70 3c 19 34 f9 b3 f7 7f a9 a8 15 20 e0 e2 5d ca 8f c0 42 b1 cd 2f 87 3a 4c 30 81 dd b6 35 b9 23 c1 f3 c8 5e 89 0e 1c aa be 10 06 7f 26 6f 36 53 42 83 c9 5d 5d b7 04 fc 19 12 af dc 77 72 dc ee 4c 22 73 dd 70 11 35 22 29 2d 8f 1c 52 71 a0 5e 2e 72 df d5 92 0b f4 e6 bf 30 75 0b 36 cc 4a 04 ac bf 5d 35 3e 81 f7 15 64 55 db 02 b7 13 af 1a 91 d7 19 98 e1 6f 0d 4a 9e 02 04 29 33 7c fd c1 2b da 35 27 2c fd fc 07 e8 f7 f7 e2 dc 4a 8a 00 0f a6 83 34 e2 2f e9 c3 e7 80 9b e1 dc 2d e0 af 3e f8 8b 96 2b 93 31 3d 7e da 8b 74 46 37 10 c4 70 ca 88 60 ef 3e 69 9e 37 4f af e5 7c 69 42 f1 b1 f0 a5 d1 a9 77 d9 b8 7e 78 db 02 9e 70 c8 df b0 5e af 76 e0 af c6 20 04 04 ce dc c2 cc 4a e0 10 cd 47 4b 43 5e b6 85 f2 0d e3 39 a1 fa 73 1b 5e d7 02 71 a9 4f c7 17
                                                                                                                                                                                                                Data Ascii: yp<4 ]B/:L05#^&o6SB]]wrL"sp5")-Rq^.r0u6J]5>dUoJ)3|+5',J4/->+1=~tF7p`>i7O|iBw~xp^v JGKC^9s^qO


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                84192.168.2.44982376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC647OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fwizardsoford.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 435766
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="wizardsoford.webp"
                                                                                                                                                                                                                Content-Length: 5666
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:03 GMT
                                                                                                                                                                                                                Last-Modified: Sat, 05 Oct 2024 21:20:17 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/wizardsoford.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::lkwfh-1728598983884-68a1677547f5
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9ff90baf042a5cadab9b3ab2e2deb25d
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2372INData Raw: 52 49 46 46 1a 16 00 00 57 45 42 50 56 50 38 20 0e 16 00 00 70 69 00 9d 01 2a 00 01 00 01 3e 91 42 9d 48 a5 a4 23 21 2a 35 ea 98 b0 12 09 64 6e e1 6f d0 cf 1d fd 6c 9d 93 d0 7e 54 7b 45 d7 9f b6 7f 65 fd 77 ed 23 b1 c8 c0 76 75 fe 1f f0 fe cd 7f c8 7f cb ff 29 ee a3 f4 9f b0 2f ea 6f eb af 98 07 bc 1f dd bf 51 5f b7 bf b3 be ef 7f f3 fd 5b ff 76 f5 09 ff 5b e9 81 ff 7b d9 1f fc 47 a9 8f 97 0f ee 67 c4 27 f6 bf fa f9 42 3e 4f ff 1f db ef f8 be 99 ff 7e fb 5d cc a9 94 9f b9 f2 fb fd 8f f7 9f c6 ff 51 78 05 e4 df 64 58 00 fc 9f fb 67 99 cf dc 7f cb f4 7b 8f 5f 0e 2f b8 7a 85 ff 22 ff 43 e8 df a8 64 dc 4c 5e a0 06 4f 70 e9 44 74 be db 3d 8a 1d 28 8e 97 db 67 b1 43 a5 0f ff c7 83 3b db c6 00 94 47 3c 29 13 40 08 8a d3 43 5c 0b 8b 9c 32 7b 87 49 6c 00 d4 bd 84
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 pi*>BH#!*5dnol~T{Eew#vu)/oQ_[v[{Gg'B>O~]QxdXg{_/z"CdL^OpDt=(gC;G<)@C\2{Il
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC912INData Raw: f0 04 32 60 b9 47 de 42 03 e2 23 ef 13 de de 9a f0 87 69 76 91 29 05 a6 09 a0 be 95 b3 61 e0 68 6a 1b c7 c1 82 1c 87 dc fd 97 5e 36 3d 53 f6 a2 9d 84 b5 d9 4f 8d 40 7e 15 1d 43 21 cb ab 09 4c d7 fb 69 e0 80 19 10 cb 4c 74 38 4e 36 c4 f5 f0 14 ef bd f8 df c9 57 09 8c bc 79 c0 4b ca a3 0e 58 9d 3a 23 2f 65 d3 e9 0e a4 6f 82 dd a0 0d 8c 7a 48 c0 b7 9f cb 3c 28 e0 ab 93 c4 a9 e5 fb 8c 84 bc c2 cf 75 f9 75 2d a3 80 3a 14 23 c5 23 d6 49 5c d2 d4 83 2f ca d7 1f 26 49 8c bd 84 55 89 a8 34 78 33 52 ba 30 39 17 97 54 ad c5 b3 ab 86 fb 1d 77 60 46 3d bc 80 ea 9c e8 ca be 6d a2 9f 62 bf 8d f5 d5 6e 04 d8 f4 57 11 54 1b b7 7c 0e fa a0 4f ed fd 58 d9 ce 25 71 ec 45 83 ff f3 4f 8d a2 3f fb 3a 6e b4 13 5a 29 b6 c1 1a cc 1d d4 8f 93 47 dd 7a 6f 02 a7 00 15 f5 f8 44 94 f2
                                                                                                                                                                                                                Data Ascii: 2`GB#iv)ahj^6=SO@~C!LiLt8N6WyKX:#/eozH<(uu-:##I\/&IU4x3R09Tw`F=mbnWT|OX%qEO?:nZ)GzoD
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2382INData Raw: a1 2e 1f d7 24 a5 16 cd 75 90 f5 64 f9 60 7c db e5 20 34 72 21 b2 65 cb db 86 a2 4e 82 b5 7d ef d7 84 13 dd 1e d3 42 27 2c 5c 4b 04 9a f7 8d 35 72 6f fa 89 9a ab 01 7c 0f 40 8b 03 d7 03 6e 73 34 61 9f ca e2 54 1f 48 74 c7 db ec 6a 68 98 c5 43 88 86 cc da d1 58 d9 9a a7 3e 79 bf aa 4b ef c4 30 5d 44 8c b1 dc 4e 5f d1 9d 86 83 e4 30 5d 11 a2 c3 f1 cf 0b cd 71 d5 43 51 a5 28 e6 e8 37 f1 51 7a e8 be e9 3d e8 45 63 4a 07 47 b5 7f 06 87 0b 10 48 6c da 85 21 df d2 b8 bf 5d d0 46 14 2d 2c 84 33 68 ce ed 7c 87 d1 c9 f5 79 af 39 23 1a e9 c3 eb f2 c9 3c a7 41 db 50 06 e9 b8 c0 3e 09 6f 4c 55 a0 19 46 bb 08 1c cc bc 67 68 f3 cc a5 f4 33 fa 3a 01 69 a2 b9 fe d6 7e cf a1 0c f7 6d 6e c8 67 28 14 11 5a 0a 51 3f 68 29 72 16 3b 77 5a aa dd 71 18 95 b6 2a 13 c3 a9 bd 83 13
                                                                                                                                                                                                                Data Ascii: .$ud`| 4r!eN}B',\K5ro|@ns4aTHtjhCX>yK0]DN_0]qCQ(7Qz=EcJGHl!]F-,3h|y9#<AP>oLUFgh3:i~mng(ZQ?h)r;wZq*


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                85192.168.2.44982776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC644OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fordinooki.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143448
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="ordinooki.webp"
                                                                                                                                                                                                                Content-Length: 13930
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:03 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:54 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/ordinooki.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::dm875-1728598983884-3c6ceb50b94a
                                                                                                                                                                                                                X-Vercel-Imgsrc: 3c4a6f6d63829f9542ac8221e7665801
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC2372INData Raw: 52 49 46 46 62 36 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFb6WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC894INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC4744INData Raw: e6 8f f9 6f f3 1f d9 7d d5 fd ec 7b 80 fe 8c ff d8 fe dd fe 43 e3 6f a2 3f fd 3e 80 ff e9 fa 4b ff d7 f5 93 fe bf d4 03 fd cf fe af 53 cf f6 bf fe bf e0 fc 13 7f 2d ff 4d ff df dc 03 f8 9f f4 ff 55 df f4 1f fb ff cf fe ff fd 22 ff 8f ff 93 ff 63 fc 27 ef ff cd 0f f8 0f ff ff f3 fd c0 3f fd 7a 80 70 a3 7f 80 fe 8f fa bb e6 2f f4 6f e9 1f d9 3f 54 3f 67 fc ca fd 0b f4 0f c5 5f ea 7f e3 3f d7 67 0d fd 67 f7 2f ec 5e 8d ff ba fe d3 fe 2f cf 1f e6 3c 40 bf 7b fe 91 fa cf ee ab 05 6e 59 76 83 d4 17 d0 2f 8d 7f c5 fe ad f9 5b e9 6b fe 47 f8 ff 53 7f 18 fe 19 fe 7f fa 27 a8 57 f5 5e 66 3f 8c 7a 81 7f 00 fe a7 fb 1f ef 5d fd 7f 9f ff db 3d 53 3f bb ff c4 19 fe f2 23 ad 57 1e a3 d2 79 a7 a6 67 05 9f 59 2a 65 73 5a 83 3c 53 3f 86 5a 93 6a 9b 0c 69 3f 20 99 7b 69 50
                                                                                                                                                                                                                Data Ascii: o}{Co?>KS-MU"c'?zp/o?T?g_?gg/^/<@{nYv/[kGS'W^f?z]=S?#WygY*esZ<S?Zji? {iP
                                                                                                                                                                                                                2024-10-10 22:23:03 UTC5920INData Raw: 97 b6 41 f9 c9 86 bf a7 d0 00 50 74 82 19 36 f1 fd c0 95 fa 73 3d b4 dd 90 a6 92 a7 42 5e b8 5b 8d 7c a7 b3 5c 86 cd 93 5a c9 9e f7 84 ca e5 48 f3 c8 e8 16 0a f8 40 ae 34 6c f1 2b f0 71 99 ed 5c 60 fb 9f ec b4 8a 14 cd 56 54 cb 93 0d a5 91 bc 00 75 17 ae 9a 59 e4 13 33 cd 05 96 f6 49 b5 5f 40 21 79 9b 83 e1 54 26 01 cd 2e 52 1a 61 c7 d3 d5 a2 38 7f 0a 5d d1 07 b5 81 59 a1 b5 d9 90 18 ad b7 7e ac 81 62 19 d7 0d ab 5e c4 39 6d ae 3c 77 5b 60 fa 99 71 0d 5b 99 b8 ac a4 9b 77 52 1e e2 c9 db 2e e0 9e fe 8e 8d bc 8e 77 38 50 0b 2b fe 43 bf 5d 05 b6 04 78 81 05 e2 fa d1 5a 33 db 95 35 7a f5 3f d6 6b f3 a5 38 78 65 05 38 90 fa 7a 6d 13 cf 3c 80 8f 9b 96 aa 9c c9 54 0a a6 84 a7 88 de 24 9b 0c 3c f3 10 9e 69 75 c3 45 2d 85 f5 ff 35 25 7c a4 40 9e d8 62 45 d6 cd 8b
                                                                                                                                                                                                                Data Ascii: APt6s=B^[|\ZH@4l+q\`VTuY3I_@!yT&.Ra8]Y~b^9m<w[`q[wR.w8P+C]xZ35z?k8xe8zm<T$<iuE-5%|@bE


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                86192.168.2.44983076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC649OUTGET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 770701
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-glasses.webp"
                                                                                                                                                                                                                Content-Length: 8090
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:04 GMT
                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 00:18:03 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/print/billy-glasses.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::8lw8h-1728598984558-503816ec450b
                                                                                                                                                                                                                X-Vercel-Imgsrc: 36ca274486ed66993325f619a51adab9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC2372INData Raw: 52 49 46 46 92 1f 00 00 57 45 42 50 56 50 38 20 86 1f 00 00 b0 85 00 9d 01 2a 00 01 6a 01 3e 91 40 9c 4a a5 a3 a3 21 a4 54 4b b0 b0 12 09 63 6e fc 70 38 e0 e7 31 fc f2 5f 76 26 83 ed 3f d7 ff 66 f9 bf b6 ff c6 7c e1 c5 f7 d6 2f 8b bf 81 e8 4f fc b7 b0 8f cd bf f0 bf b6 7c 00 7e 9f ff be fe df d6 43 cc 07 f3 6f ee df b0 be f0 7f d5 7f 56 3d d2 ff ad ff 0d ec 01 fd bf fe c7 58 4f a1 0f ed e7 a7 2f b2 6f ee bf ee ef b5 4f ff ff ff fd ba dd 27 fd 46 ff 01 da 5f f8 af b6 df 23 3f 3c fd 83 f3 03 99 57 55 79 91 fc 97 ed cf ed ff bf 79 ed fe 4f c0 bf 85 7f e9 fa 82 fe 19 fc 6f fb cf f5 6f c8 0e 1d bd 67 fd bf a0 2f a8 ff 36 ff 7f fd ab fc bf b4 9f bc 7f a5 f4 1f ea f7 fa 9f 70 0f d5 6f f6 7e 58 de 06 ff 81 ff 57 ff 27 fc a7 c0 07 f2 6f eb 7f f1 7f c1 fe 61 fd 32
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *j>@J!TKcnp81_v&?f|/O|~CoV=XO/oO'F_#?<WUyyOoog/6po~XW'oa2
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC909INData Raw: f9 bc 1e 55 ba 61 06 1e 3a 81 5a 9b 64 aa 9e 0a e1 53 f6 6a e6 c9 95 4e 22 87 0f 95 a4 4f 3b ae 7f ae b6 42 73 50 69 cb a2 66 c6 a6 f0 0a 54 5e 25 3f 30 d3 d6 63 fa 73 c0 2f 48 0d dc 72 94 4d e4 cb cc 93 a4 6c ed 86 78 0b 73 27 38 42 48 c3 78 b6 17 3a 31 40 fe 19 09 0f 64 d4 cd 9c a1 60 9a 89 ab 39 8b 90 d0 8f dd f2 61 f2 b9 ec e5 f3 6b a1 74 46 a6 3d 51 0c a5 a5 98 60 2f 23 4c 06 14 b7 6c 5f 85 7a 6e 09 2c 02 a9 81 75 5a 6c bc 23 03 4a 3e 05 27 51 f5 45 a2 3b c0 74 c5 59 53 f1 0a f8 27 48 5d 3b 8f 84 57 a5 76 d4 ad e8 5a 42 e7 cf b7 32 fb b7 75 b2 14 76 00 a8 d9 ea 23 92 d6 89 81 d2 be ea 1b 3a a1 df 8b 37 6b 3b c8 67 5c ce 53 2d 3b 3d 07 a3 9d fd 44 fc 54 46 f5 c2 c2 ad fb 78 45 de bb bf 1c 6f 7e 6a e7 b3 31 c1 b6 c0 e4 9d 74 80 c8 19 d4 13 10 f4 db a8
                                                                                                                                                                                                                Data Ascii: Ua:ZdSjN"O;BsPifT^%?0cs/HrMlxs'8BHx:1@d`9aktF=Q`/#Ll_zn,uZl#J>'QE;tYS'H];WvZB2uv#:7k;g\S-;=DTFxEo~j1t
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC4744INData Raw: 74 d2 f2 ba c6 48 33 97 ba 69 af 08 a2 3e 5a 92 fd ca 35 d8 21 39 7a 73 50 ca 00 44 6a fc c8 7f 0a ec db f6 d6 d9 35 05 ff 1d cd 74 8b c8 6c 4c 2b be 8d 15 23 e4 2e 2d fd 9c d0 58 15 75 87 39 e2 cd ce 07 b2 df 3f 51 71 3a 8b a2 63 21 2c 9d 2f 5c df 57 07 7c c3 d7 17 0c f7 40 10 d1 7b 44 ec 34 7b c4 f2 82 43 f5 96 82 20 27 61 b3 da 43 7c e2 a2 dd 53 47 9b e0 f8 15 1f 07 dc 43 76 6a 74 11 ed 1f 31 89 6d c8 92 b4 86 6e cf 65 71 f1 bf af 47 fd 92 1a 2c 13 bb 3c 6d 2c fe ac 07 e1 b1 95 1a b8 22 ec 6c 3d 78 bf 22 14 a4 d8 b1 b7 f3 00 42 f7 e0 71 4e b4 4f 96 22 8a ef c4 a5 55 d6 77 0d e1 0f c8 8f a0 83 b5 7c 1c 99 57 6e 05 89 f8 3d a3 53 d9 a5 ff 4d ff 34 33 7b 47 2a 51 49 ac c9 9c 3f ba a3 1b fe 11 74 03 a0 28 92 5c a7 15 ad dd 78 3e 9d 8d ef 6d 63 e2 b9 7b 7b
                                                                                                                                                                                                                Data Ascii: tH3i>Z5!9zsPDj5tlL+#.-Xu9?Qq:c!,/\W|@{D4{C 'aC|SGCvjt1mneqG,<m,"l=x"BqNO"Uw|Wn=SM43{G*QI?t(\x>mc{{
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC65INData Raw: a0 b4 99 39 28 a8 a4 ed c9 c7 b8 2e 89 3c 86 53 a5 0a 34 14 a9 19 07 be c4 39 25 10 2c da ea 50 85 fc 99 8c e0 21 72 f6 df 92 32 9c 82 de 6a e5 b6 16 07 3c 5d ff 42 48 e3 f9 1b 2d 9c 00 00 00 00
                                                                                                                                                                                                                Data Ascii: 9(.<S49%,P!r2j<]BH-


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                87192.168.2.44982976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC658OUTGET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-06-08.jpg&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2392618
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="2024-06-08.webp"
                                                                                                                                                                                                                Content-Length: 25068
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:04 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 05:46:05 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy-of-the-week/2024-06-08.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::76785-1728598984558-7a901bc9ea35
                                                                                                                                                                                                                X-Vercel-Imgsrc: 8dac5ee804f4ad8e556026e7af977ea2
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC2372INData Raw: 52 49 46 46 e4 61 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 7f 01 00 ff 01 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFaWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC879INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC4744INData Raw: 89 7d 00 3f 57 3a ee 7d 00 3f 5b bd 37 3f d5 7b 9f fe d8 fe de fc 04 7e bd ff e0 c3 39 6c 36 c4 7f 1b cd bf 3c fd b0 6a 4d e1 fe 3f fe d3 f9 9b f3 67 51 4f 6b f9 f4 7d e7 ed 6f 96 7e f9 fe f3 d0 8f e0 7f bf fe cc fa 79 fe 7f 9f 3f 6b fd 80 ff 5c 7d 26 ff a5 e3 63 f8 df fb fe c0 7f ab 3d 5a ff c7 ff f3 ff 13 d0 7f d6 3f b7 7f 01 1f d1 7f c4 7a 78 ff ff f7 6b fb db ec ed fb c4 60 ac 08 34 2b 10 d8 bc 94 b4 c5 e7 73 69 c0 e6 c2 9e f6 14 12 95 3b 72 0b 57 6a 6a ad 19 3c 7c 44 b7 66 b3 6b 07 85 52 f5 8c 27 75 7c bc f9 6a 51 2d 45 ff 38 45 55 a4 e3 33 d9 62 dc c8 15 b0 2e a1 15 b4 ae 0c e0 14 d4 fc 05 2d 78 e4 dc 57 83 b9 71 9f f5 d4 b5 ce 41 2e f8 c9 28 85 ac a2 f1 8e 90 c5 50 e9 d9 7f 44 81 7f 39 67 4c 3c 49 5f 70 db 22 ed 35 3c 29 1a 63 18 bc f5 88 8b ce dc
                                                                                                                                                                                                                Data Ascii: }?W:}?[7?{~9l6<jM?gQOk}o~y?k\}&c=Z?zxk`4+si;rWjj<|DfkR'u|jQ-E8EU3b.-xWqA.(PD9gL<I_p"5<)c
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC5930INData Raw: 60 84 51 16 f1 c7 61 10 7f 7e 94 d2 c5 f9 1c 41 2f 36 00 14 64 82 5d 56 1a 9a 38 5d f3 9d 27 a5 73 95 17 12 06 2a f9 7f 79 ae 2b 3d bc 30 8a 9d 2b 0b 89 0d 3a 3d a7 0c 7b 20 f5 68 b6 15 53 e0 ac 02 ae fd a8 ba b8 86 41 69 34 af 3d 5d 2d b1 66 c4 35 ef 12 51 8b e5 c9 ea ae a6 d7 17 68 ba e9 9a 53 39 d4 03 6b 9a 47 ee 40 45 21 cf 5e 36 31 98 22 92 34 0c 84 f3 5b f0 f5 c5 d8 ee de f2 13 c3 32 1b f8 2d 51 cf cc 84 40 9f 92 b8 93 a4 ff 2d d4 b0 39 9e 79 6b d6 66 59 b3 29 bd 84 87 87 2d 12 ed 3d a5 f8 29 2d 59 94 b9 cc c0 02 cb bc 01 65 05 b7 3b 6d c1 0f dc 70 07 71 b7 5b aa dc 51 da ab d9 a6 74 e0 16 a5 70 66 58 8f 3b 3f 8f ff ec 44 50 84 9e 81 39 28 5f af 44 54 b7 6d 39 35 d8 35 3a 74 d2 ee b3 9a b2 b1 30 48 94 7a 39 b6 40 41 cf 13 3d 50 61 df e7 6a ad 29 8b
                                                                                                                                                                                                                Data Ascii: `Qa~A/6d]V8]'s*y+=0+:={ hSAi4=]-f5QhS9kG@E!^61"4[2-Q@-9ykfY)-=)-Ye;mpq[QtpfX;?DP9(_DTm955:t0Hz9@A=Paj)
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC7116INData Raw: e9 5a b4 18 da cc 4e c0 90 3a d9 fc bc 75 ab 95 5a 25 1c c4 43 c6 9a 82 fc 7e 19 2e 28 66 dd fc af 11 96 79 02 53 7d a2 be 21 a6 55 82 38 8a d8 33 98 e0 3d 93 bb 5b a4 f4 0b 57 70 0e 2e 80 0c 92 89 87 67 b9 38 70 38 c6 09 90 27 eb 38 fd ba cf e4 1d d0 b9 b5 8e 2f ef ec f8 12 34 df a3 d5 f0 fc 24 4d 3c 34 8d 6a a7 d8 bd 83 b9 00 0d 76 50 f2 50 b0 ad b4 06 b9 88 b6 03 3e 03 76 62 c7 25 9d 30 07 77 90 65 14 5a b2 7e 68 5f da 54 15 13 cc 52 4e af a9 7c 2c a0 7c 5a 39 4a fb b6 8a fc ce 92 4b 5a e1 96 eb 96 3e 05 9b e1 ae 88 50 15 e9 75 60 5b 98 d0 2d 54 cb 5d dc 9e e1 ef 34 5d 18 7f 5b ed d7 8f ee cb c7 fd bb 37 1c 2e fb ad 6b 79 aa 4d 5e 00 90 2c 16 ea 62 ae 28 a6 2a 90 e7 e4 20 5a 7b 55 77 0b 6c 11 66 11 92 e5 83 7e ac 56 c0 f4 19 80 b1 f2 8c db ea 88 09 4a
                                                                                                                                                                                                                Data Ascii: ZN:uZ%C~.(fyS}!U83=[Wp.g8p8'8/4$M<4jvPP>vb%0weZ~h_TRN|,|Z9JKZ>Pu`[-T]4][7.kyM^,b(* Z{Uwlf~VJ
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC4027INData Raw: b5 ba 76 9c c5 68 7c a1 45 2c 94 00 c2 cc d8 eb 7d 20 fd ee 25 f9 ab c3 8f 3a 16 cf ad 82 2d b7 96 d2 67 32 b9 63 3d 44 dc cc ef 5e 69 c4 63 49 07 07 8b 02 98 e6 eb 1c f1 c7 78 75 33 59 06 0c 31 9d 3a 45 eb 94 1e f7 c5 40 93 90 54 42 93 38 f8 e8 96 f0 eb f9 0c 16 b0 fd 94 2d f2 1a 5c ce 03 b0 0a 2e e9 49 37 f2 44 d6 d9 92 dc 30 9b a5 be 35 83 e3 3d 1e f1 58 36 21 ab 25 e1 3a be b8 a7 4f f3 b2 ad f0 52 ea d6 94 32 45 e5 4f 28 1f 78 c3 f2 a1 fe 9c c0 2a c2 7c 22 de ad 63 07 ed c6 5a fd 23 fc 24 46 36 18 e6 e0 09 41 66 10 73 2d 43 4d e5 65 b3 bb 5c c3 34 1b 53 e8 20 10 98 27 6e 23 9b 94 71 f3 44 47 02 72 49 1f 16 ac 9b b6 c1 23 28 98 bf 8c 6a 68 b9 f8 74 48 27 a4 7d 9a aa ba e6 ab 11 a0 89 fd 7f b2 e1 94 62 8b c4 44 6f c2 99 2f 63 56 d6 97 f6 03 c3 bf 4e 92
                                                                                                                                                                                                                Data Ascii: vh|E,} %:-g2c=D^icIxu3Y1:E@TB8-\.I7D05=X6!%:OR2EO(x*|"cZ#$F6Afs-CMe\4S 'n#qDGrI#(jhtH'}bDo/cVN


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                88192.168.2.44982876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC637OUTGET /_next/image?url=%2Fimages%2Fbilly-art.jpg&w=640&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 9250
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-art.webp"
                                                                                                                                                                                                                Content-Length: 118654
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:04 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:48:54 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy-art.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::b9f5v-1728598984596-48383fba20dc
                                                                                                                                                                                                                X-Vercel-Imgsrc: a1947be43dfd57b03b23ca2f3949e07f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC2372INData Raw: 52 49 46 46 76 cf 01 00 57 45 42 50 56 50 38 20 6a cf 01 00 50 c2 04 9d 01 2a 80 02 17 03 3e 8d 38 95 47 a5 23 22 27 30 58 9d 78 e0 11 89 6c 6e 18 3e 7d 89 3d dd 79 be a8 77 05 8c 20 3f 7c 89 7f db eb 1b 92 fd 83 fc 0f f3 7f bb 5f e8 3d e1 b9 0f b6 7f 71 7d eb fc cf fc 8f f2 3f ba bf 78 3f c0 ec af e3 3f e1 79 9a fb 07 f2 3f f8 7f cf ff a5 fd c7 f9 b3 fe f3 ff 17 fb 5f f5 bf 08 ff b0 ff a2 ff d5 fe 5f f7 ff e8 1f fa 97 f7 5f fb bf e4 3f d6 fb 6e 7e dd 7b bb ff 0f ff 73 f3 5f e0 47 f5 6f f4 7f b8 1f f0 fe 26 bf e8 fe e1 fb b5 ff 1b ff 3b f7 2b fe 67 c8 27 f6 1f f3 bf fd 3d b5 ff f6 ff f9 f7 47 ff 1f ff 97 ff ff fd df 81 4f ea 5f f0 ff ff ff c3 f7 97 ff d3 fb af ff 77 e5 9f fb af fd 6f dd 4f fc 3e f6 bf fe ff e3 7b 80 7f fd f6 d5 fe 01 ff eb aa 7f b5 5f e9
                                                                                                                                                                                                                Data Ascii: RIFFvWEBPVP8 jP*>8G#"'0Xxln>}=yw ?|_=q}?x??y?___?n~{s_Go&;+g'=GO_woO>{_
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC923INData Raw: 45 e1 9d 15 44 ea cd a6 c0 e7 bb 92 08 11 a4 d3 43 aa 39 37 1d 7e 5b db aa b3 de a7 4e 0d 96 6d b6 3d 93 4b 0b 6b 1c c5 8a 41 b2 d3 3f 7f e0 b3 c8 2c 46 08 ff d2 79 23 57 26 04 bd 5e ae b5 b2 ac e0 3a 5a f8 24 84 1c 92 bf 64 45 58 a7 f7 09 ef 82 2b d8 9a 16 23 d6 ad a7 ec 63 52 94 b4 4e bc a7 95 1d 4e 45 c9 cf d4 1c c9 97 00 95 af fa 0b ff e3 75 3a 99 0d 45 1f 6f ff c2 ef c9 a3 88 82 a7 a8 c7 bb 26 5a fb 46 ea 8c 95 a3 91 a7 ad 54 b5 b9 0e 0c 17 f3 e1 d8 6b be b7 4a 18 0d 1b 71 8c 85 a1 4b 1c 16 d1 68 45 cb 0d 8b 2c 05 fd 51 48 4f 6b 55 48 d4 d7 3a 64 35 63 04 7b 13 25 6b 5c e8 57 74 01 56 b0 5a f9 33 36 3a 89 fc 8e cd f4 c1 92 15 86 1e e7 46 59 ef b6 3c 9a b4 73 ac 9c 8b 0e 2b 4e c3 70 b2 4d b0 2a 59 17 08 cd 3e 77 0e a1 1b d4 3c bd da 8f 48 d8 92 d9 16
                                                                                                                                                                                                                Data Ascii: EDC97~[Nm=KkA?,Fy#W&^:Z$dEX+#cRNNEu:Eo&ZFTkJqKhE,QHOkUH:d5c{%k\WtVZ36:FY<s+NpM*Y>w<H
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC4744INData Raw: 37 79 27 59 e4 58 f5 1a 7b 08 96 a7 ff a6 b5 96 81 58 13 8b d0 93 ed 1a 3b 56 83 51 fc 51 2b de 63 26 62 29 37 0e 74 10 44 32 8b 41 80 f0 d6 f8 93 c9 b8 7a e1 a2 d8 3a 88 11 86 e5 82 8e fd 3c 02 7c d8 d8 b4 38 1b 6a 4f 4e c3 20 2a a1 0a 76 60 70 af d9 48 f1 7b 23 2f 41 bd 39 f6 15 26 12 1c f7 30 cc e0 12 c6 bd 65 b5 79 f6 9d 73 08 54 31 59 9d b1 d1 64 ac 39 ef 99 e8 47 5f 83 55 75 1c 99 24 ca d2 14 8a 09 18 9d cb 33 70 17 5c 7d d1 b7 c7 af 90 df 47 53 30 99 86 79 0d 82 28 c9 33 0f 9d 0a df 1f 7c 8a 96 79 b7 88 a9 60 b4 38 9f a0 28 a4 9e 30 12 45 06 2e 8b 69 be d7 61 79 74 a0 23 c9 34 2b 7d 15 7f 5b d8 73 42 ad 8d fb 23 64 46 69 97 24 46 1d 58 35 d7 7b 0c a5 3f 97 ec 1b dc 55 65 77 cf 0d 72 33 18 1d 83 6c 47 78 23 d9 79 ba 1d d7 e6 5a 6e 9c d4 08 33 ac dc
                                                                                                                                                                                                                Data Ascii: 7y'YX{X;VQQ+c&b)7tD2Az:<|8jON *v`pH{#/A9&0eysT1Yd9G_Uu$3p\}GS0y(3|y`8(0E.iayt#4+}[sB#dFi$FX5{?Uewr3lGx#yZn3
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC5930INData Raw: 99 dc 3c 23 41 07 03 bc ba 86 e0 3a ac 97 a1 95 58 ce 4a 66 22 e8 a5 68 cf 2e e7 79 a3 45 c9 26 3a 0b b2 42 aa a0 e7 3a b1 62 8f 7f 99 bd 2e fb 3e 90 e8 a3 50 7e f9 ca 75 cc cd cc 0a 31 6e f9 86 77 18 4c 43 da 24 a9 5c 12 83 b8 69 76 6c 75 55 70 fa fc c9 ff a2 8e ba d6 9f 99 81 c3 41 d5 ee 7a a2 32 8b 67 b1 da 73 57 10 d5 aa 33 37 12 0a df f0 52 cb 8a e8 42 6c af 52 93 59 0d 7a eb be 09 c5 b0 ea 68 a3 f7 5b f2 3c 39 61 a4 a3 67 e7 5d 86 23 64 18 7d 0f dd 64 d8 a4 db 9b af c0 91 2e 9f 31 22 81 5f f9 d7 09 c5 d2 36 c4 cc 50 61 eb 3c 0a ac e4 41 dd 4d 9c ad 1d e3 a1 ec 91 9e 6a 07 b7 ed c8 6a 2e 72 a3 65 ef a4 05 a6 f1 10 96 0c da f2 9c 1e 2c a1 5f 1a 6b 99 0c 4a 29 6a 28 d7 94 15 a5 fc 63 ab d5 0c 71 fc cb 10 a7 e5 f2 bc 40 81 aa bb de fd 7c 34 23 5e 8e 5b
                                                                                                                                                                                                                Data Ascii: <#A:XJf"h.yE&:B:b.>P~u1nwLC$\ivluUpAz2gsW37RBlRYzh[<9ag]#d}d.1"_6Pa<AMjj.re,_kJ)j(cq@|4#^[
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC7116INData Raw: ee 4e e2 f1 89 1d 8c dc b8 cd 38 a3 d3 e2 c6 10 c4 53 eb 94 89 e7 e3 7c 26 28 44 37 af 5b 1d 7c 4f b0 57 85 9d a9 6e 22 dc f5 21 d4 56 70 cb 59 c6 88 53 c3 5d 00 6c 5f b0 90 5d 4b 60 c9 6c 2f f2 3e d4 b4 00 f5 c1 c8 f5 db 19 43 1f f1 8f f8 17 40 6f 1f 2a a9 6f af 32 c0 43 df ab 47 71 1b ff 80 19 76 f8 3c 72 d3 9f fd 57 fc eb 01 cf 32 c6 9d bb e4 48 3a 8d e5 d3 a7 75 09 e3 45 92 2e 70 43 07 11 ce 45 32 4a f2 11 80 9f bc 91 0b 1e 05 60 fb 98 42 9c 68 39 c2 9e a2 5f 14 70 86 d9 0f 5a 9c e1 89 a4 5e f3 35 94 0c b7 23 6e 01 40 a6 92 9a 30 db 07 11 ab 1a 8d dc 21 f7 d2 a3 2b 41 7f 56 02 e8 02 69 9f 01 13 21 80 79 2d 0f 37 d9 43 e4 0f 60 72 ed 08 ff 15 58 02 7a 13 90 e4 ff 4d 19 56 04 0d 87 23 42 c1 db e3 97 7c c6 54 1f 81 1b d6 f9 05 62 55 bf c1 8b ea 86 1a 02
                                                                                                                                                                                                                Data Ascii: N8S|&(D7[|OWn"!VpYS]l_]K`l/>C@o*o2CGqv<rW2H:uE.pCE2J`Bh9_pZ^5#n@0!+AVi!y-7C`rXzMV#B|TbU
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC8302INData Raw: c7 18 f5 05 32 7c ad 66 37 7f 47 36 c7 ab 39 f2 96 d2 7f a9 f7 e4 dd 86 a3 c3 5e b6 9d e0 63 74 da 57 e0 c8 04 54 bf d1 13 64 10 6f 95 ac 59 af b4 b2 cc ce 13 29 17 3f 78 b9 62 a6 22 e4 c8 50 16 7d 02 df 62 95 34 0f 33 b4 91 76 3a 79 ab 68 1c ef 13 53 69 00 16 fc ff 25 ef a5 66 17 8c 2b 3a 24 a7 e1 62 d0 c3 7e 88 6f 9d 9c 70 59 5c 26 d5 55 0f 44 a6 10 4f b6 34 4a a5 c6 57 93 b9 03 bb b9 16 57 18 4b 02 14 3e ed 84 0b 62 e5 fe 1c 3b 86 f1 6a 16 5d 55 15 15 30 98 56 f6 54 09 c8 52 f7 32 28 95 e6 ea a0 25 76 11 b5 b9 e3 07 24 57 f0 aa 74 fa 4a 45 e2 5b 51 eb b8 df c8 f6 0b 23 7f 39 cf 6d a9 80 d6 73 d7 bb 99 82 e9 29 eb 51 7b dd 8a d8 bb 4e fe fa 79 12 1d 66 01 40 25 dd db 25 ff 41 1d c2 28 ab 10 27 95 17 9c 44 00 93 cd 0e a1 21 dd 00 af c4 ce 92 1a 90 13 a0
                                                                                                                                                                                                                Data Ascii: 2|f7G69^ctWTdoY)?xb"P}b43v:yhSi%f+:$b~opY\&UDO4JWWK>b;j]U0VTR2(%v$WtJE[Q#9ms)Q{Nyf@%%A('D!
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC6676INData Raw: 3a fb 18 e0 1e 7a 2e 4b 5d 64 ea 34 a0 8d 04 30 f3 c1 d3 53 a2 8e b3 01 75 99 68 4b 92 07 c9 5b f8 bc 65 b5 bf 59 89 7d 69 b7 11 5c 7b e6 52 3a a4 f8 0a 1f 14 10 cb b0 84 ef 70 1e 73 18 f2 3a 95 c2 cc a8 43 2b 29 7e 32 97 d6 8b 4c db 0d d6 e6 5a 74 c9 ed 66 82 d0 4e ac 58 fc 0a 9d f8 1e e5 0e 65 20 b6 ce 50 48 d1 4f 58 d2 9d cf 57 8a ba 13 e3 76 7d 0b a3 93 ca df 4b f3 cd 8c f7 72 07 43 5d 8a cd b7 ba 4f 20 b3 bd 8d aa fa 2c 10 a6 fa 36 de 65 99 e5 74 55 5b ac 16 b2 7d 29 ec bf c4 72 31 7f 86 2e f1 83 c7 a1 bc 75 75 3d 15 6a b0 93 31 8c b7 86 4e ec 5c 53 df 2d 07 83 1d cc 0b 52 6d 3c 68 7f 83 89 94 01 0c 22 6b 9d 1a 44 5c 3a 9e 1d 5c 40 c6 07 9c fb 45 a1 5e d4 87 52 58 2a ef 78 25 28 9c 38 c7 02 49 0d 65 ad b6 15 42 be 92 ce 19 6c e8 b7 fc 1c dc 6e ec 95
                                                                                                                                                                                                                Data Ascii: :z.K]d40SuhK[eY}i\{R:ps:C+)~2LZtfNXe PHOXWv}KrC]O ,6etU[})r1.uu=j1N\S-Rm<h"kD\:\@E^RX*x%(8IeBln
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC10674INData Raw: a1 f0 16 8d 77 6d 69 ed dc af 23 7d a2 b4 54 ab e3 3a 4b ff dc fa f8 7a 12 32 4e 93 2d 49 28 63 0b 03 e0 6d 68 c3 77 0e 48 c6 13 78 fc 6a 58 14 e7 6d 64 fa 2c 6a cc 1f 91 27 4b 75 72 cb ce 37 f1 de e1 02 12 a4 1d 49 05 22 f3 b1 54 19 72 bb 12 53 f9 42 a9 72 40 11 f2 f6 3c b6 f4 bf 38 cf bc 7b fa f9 0e 93 b7 9f ba f5 58 f9 e9 a6 79 a8 2e fb c1 a6 f9 5f 49 98 99 fe f3 6e 4b 61 71 ec 0b 65 ff 8b 1c 5b 30 b2 bc 69 60 c4 11 de 0f a4 d4 10 9f 5f c1 95 42 96 f6 fa 8e 85 84 61 26 55 23 64 19 a4 22 17 15 15 d0 ca b3 55 9a 76 90 3f b6 3b 3a b5 aa e4 81 7e 0f 6c 9e e4 88 29 ba 17 f2 a1 92 3d fc 34 9f 96 fc 84 84 ac 83 a4 26 c9 2c bd 6a 46 24 67 26 4a c4 f7 a9 af 99 2a 85 a1 c6 a4 1f a1 f8 12 75 3a bd ab a3 3b 64 55 f2 3c ad d9 da e5 08 84 19 4a b1 3f bf b1 57 f7 0e
                                                                                                                                                                                                                Data Ascii: wmi#}T:Kz2N-I(cmhwHxjXmd,j'Kur7I"TrSBr@<8{Xy._InKaqe[0i`_Ba&U#d"Uv?;:~l)=4&,jF$g&J*u:;dU<J?W
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC11860INData Raw: b3 c2 06 b2 b9 d1 76 61 c6 64 12 15 a6 e1 7c dd 5b f8 c7 ff a7 17 f1 e2 d0 7c 18 d3 da 82 db 8c aa 37 72 e0 3d 90 4e 2b 42 43 ea 42 1e 13 2b b2 86 d9 25 b4 10 fa 23 2d 39 2b 16 4f 14 b3 ab aa e0 9e 61 79 f6 ea 31 e1 ec 87 63 2a 44 0b 48 18 dc 48 ce a4 5b 36 55 09 04 86 79 40 4a 3f 1a 00 b5 70 aa b6 a4 fe 0e 97 e1 39 6e e9 97 f6 1a f3 97 70 fd 6a 05 0f 48 bd df 36 a2 83 30 48 2d ab 83 33 ff ce b6 f3 65 b3 35 a1 5b 98 e0 d0 bf c4 a1 b5 8b 22 fd 4f a9 10 1c 0f cf 28 9e 2b c9 8f 42 23 3c 04 88 8f 6f 56 1f ea 77 bc 74 e5 38 e4 53 fc 3e cf 90 3e 23 6c 08 cf 82 81 fc 5b eb a0 b9 09 88 b6 5e 72 11 e9 bf d9 16 14 61 6a 81 15 a5 c9 29 89 d1 55 dc 71 d5 c2 48 a1 11 a9 9f 3c 5d d6 9d cb 34 53 fa 11 ef d1 48 4b e3 1d 0d f7 80 48 ba a2 a8 5c 4d 1c 0f 8e b1 64 29 e1 64
                                                                                                                                                                                                                Data Ascii: vad|[|7r=N+BCB+%#-9+Oay1c*DHH[6Uy@J?p9npjH60H-3e5["O(+B#<oVwt8S>>#l[^raj)UqH<]4SHKH\Md)d
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC10234INData Raw: cf f7 70 1b 5d d7 89 2d 3e 09 dd c0 09 27 2b df 45 e2 31 56 2c 7c 99 1d 1e 59 5f 2d d5 35 0c bc 09 ab e6 c1 9f 64 db 47 0f 0f 6b 85 e8 2a 05 42 40 7d de c7 3a 30 e1 e4 3c d6 e7 c5 15 93 46 53 18 18 f3 94 00 58 69 31 1d e9 27 de 69 5d aa c4 43 1a 7a fa 6a 57 a5 df 49 9d 9b 47 79 a1 82 e0 61 6d 73 02 fc 22 d8 c8 33 ee 07 93 1a 5e ba 0b 34 62 19 58 c0 b2 c2 38 9e 74 1a e6 d9 44 5a 26 f6 21 b2 f6 cf f1 c9 81 aa 47 f8 36 47 52 75 c4 e4 97 83 62 28 11 5e 24 22 93 7b 24 93 5f 31 65 b4 8d 2c 2d 95 8f b5 b7 83 7f 02 8e 5f 39 9a 5d ff eb 60 84 8c 51 cc 26 53 e8 df 08 22 5a 74 04 7d 10 dc d6 f8 e1 9f a5 5f e1 59 61 2d 91 12 95 2c 66 92 83 97 59 dc 5a 4f 5e 89 66 87 30 79 9f 2d 58 8a 12 ec bf b3 29 9e f5 8b 62 b6 7f 79 a3 16 cf f8 17 8a 57 67 67 80 1a a9 68 bb c9 c7
                                                                                                                                                                                                                Data Ascii: p]->'+E1V,|Y_-5dGk*B@}:0<FSXi1'i]CzjWIGyams"3^4bX8tDZ&!G6GRub(^$"{$_1e,-_9]`Q&S"Zt}_Ya-,fYZO^f0y-X)byWggh


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                89192.168.2.44983176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC646OUTGET /_vercel/insights/script.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 56
                                                                                                                                                                                                                Cache-Control: public, max-age=600
                                                                                                                                                                                                                Content-Disposition: inline; filename="script.js"
                                                                                                                                                                                                                Content-Length: 2354
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:04 GMT
                                                                                                                                                                                                                Etag: "fcf06e135949a699d8950fec18d1a14a"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1:iad1:iad1::cvttd-1728598984628-dd9a5bdf5072
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC2354INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 6c 65 74 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 55 52 4c 28 74 29 3b 69 66 28 6e 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 6e 61 6d 65 3d 65 2c 6e 2e 73 65 61 72 63 68 3d 22 22 2c 6e 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 74 2c 6e 2c 61 2c 72 2c 69 3d 28 61 3d 28 29 3d 3e 7b 7d 2c 28 29 3d 3e 28 61 26 26 28 72 3d 61 28 61 3d 30 29 29 2c 72 29 29 3b 28 74 3d 28 29 3d 3e 7b 69 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 65 3d 3e 65 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 61 3d 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 28
                                                                                                                                                                                                                Data Ascii: "use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                90192.168.2.44983276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC753OUTGET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-10-10.jpg&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 55035
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="2024-10-10.webp"
                                                                                                                                                                                                                Content-Length: 17442
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:04 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 07:05:49 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy-of-the-week/2024-10-10.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::7ccf9-1728598984621-f9dcbc948072
                                                                                                                                                                                                                X-Vercel-Imgsrc: 816b1c82ab926bf6de4cbe896ff3575f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC2372INData Raw: 52 49 46 46 1a 44 00 00 57 45 42 50 56 50 38 20 0e 44 00 00 10 0e 01 9d 01 2a 80 01 80 01 3e 91 40 9b 48 a5 a4 22 a1 28 f6 9b e8 b0 12 09 66 6e fc 32 58 2f c5 ed 7f 3f f1 5e ff 80 fe db da 9d 7c fb 6f f6 7f da df f0 7f b9 5f 33 f5 6f ed bf d5 3f bd 7f b8 fe f1 ee 77 b8 0e a6 f3 21 f3 5f db 7f 3b 7b 30 ff 31 fb 13 ee 27 f4 27 fe 3f ee ff bf ff 40 7f ab df b0 fe b9 1e a7 7f c1 7f e3 f5 09 fd 8b fd ff ef 1f bb c7 fb 7f 57 3f d9 fd 45 bf a7 ff df eb 49 f4 3d f3 74 ff db ec f3 fd 5f fe ef a5 a7 ff fd 61 1f 3e 7f 8e f4 bd e2 af e9 bf bd 79 23 e4 f7 d4 df bb 7e d8 ff 7d f7 5d cb df 65 5a 9d fc bb ef 1f ec bf c0 7e e6 7c 58 fe 87 fd bf 85 bf 27 7f ce f5 05 fc ab f9 9f f9 ff ee df bb 1f 04 8f ae e8 65 01 7e 6b fd bb cc 1f ec 3f ee fa 47 e2 07 fc db f7 6f 8f 0e 81
                                                                                                                                                                                                                Data Ascii: RIFFDWEBPVP8 D*>@H"(fn2X/?^|o_3o?w!_;{01''?@W?EI=t_a>y#~}]eZ~|X'e~k?Go
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC903INData Raw: 49 f0 27 07 b5 f1 9c dd a2 db 73 58 37 71 2e f0 9d d0 80 cb 46 8f 3a 97 24 af 3f b6 f5 fd f6 7d be fd 4a 73 71 d4 38 ef 92 fe db f0 1e 13 2b 5d 39 fd b2 ee 09 d1 2b c2 95 4e aa c2 ea ee 34 1b 3f b1 a5 88 f7 2a ab e6 e8 0c 10 6a 67 fe 4f a5 bb a9 d8 e4 4a 80 fd 7b 4e 3b fd af 89 bf 73 36 30 d6 6b 89 bb 01 71 e1 ba 8c 02 f6 cd b9 4e 41 06 0a 4f 22 5e 0a 59 f5 ef 01 b7 11 66 2f 9d c8 69 fe fb c6 1b a2 6e 1d f5 89 cc a5 ce 62 ee 70 fc 3c 39 8e e4 78 77 79 ad 22 d5 0d 09 40 5e cf 7b 64 f4 5f 49 b5 b3 2b d3 3d e6 59 40 b5 9b 87 97 c5 72 d5 7e d7 13 63 28 42 10 4e e2 54 f4 5f 62 42 42 1f f2 d8 27 02 3c 97 8f b9 ec 34 92 b8 45 af d8 9b 69 0d d5 ab 8f 84 b5 1f 32 69 61 9b 6e 31 1e d9 62 2f 4a 58 20 f6 35 93 ba 2d 69 11 7b 49 06 d9 ac 2d 00 1b 8e 02 d5 d2 46 8d 55
                                                                                                                                                                                                                Data Ascii: I'sX7q.F:$?}Jsq8+]9+N4?*jgOJ{N;s60kqNAO"^Yf/inbp<9xwy"@^{d_I+=Y@r~c(BNT_bBB'<4Ei2ian1b/JX 5-i{I-FU
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC4744INData Raw: 9b 64 77 7c 1c 33 f3 57 84 e6 49 43 32 28 e6 ff 36 0b bb 8b 3d 12 8c 41 fb 98 01 1e 2f 9c 4f 5d 4f 24 b9 c5 7d cd 6a b1 ab 6c ce f1 de 87 20 b2 4a 4e 6f 3a 76 86 fd 07 86 1d d0 3f 4d 64 bf 75 79 f6 e8 08 8a 6b 96 37 8c c5 76 78 81 68 a3 4b 55 d3 d2 14 ce 5d 39 ef f8 5d 4a 10 47 e6 4c a0 22 4f 8e 27 54 24 03 8f a3 56 2f 37 4b 58 69 ad db 55 75 3e 38 6a 13 41 12 00 7c a0 6e a0 3d 8e 8d b8 d7 b3 24 52 d9 f7 99 c6 28 15 7c b9 47 27 8f 1f dc d8 07 60 9e 82 e7 fd d6 fe 95 8d f2 2e b4 5e 23 28 90 72 02 b1 6d ef 6d 75 9e fe aa 93 38 6c 9f c6 6d 2c 2f 5f c4 43 f9 18 87 49 13 bb 92 e5 54 72 1d 1e 57 fe ee e1 4c 84 e2 aa 55 76 5a 58 02 33 78 f7 c5 69 d9 a2 2d e6 de 50 03 54 ff df c2 e3 9f 3d 82 ca 11 49 21 e2 48 9f a9 28 3d 8a 77 b0 b1 4e 47 09 5d f5 e2 e6 d4 91 47
                                                                                                                                                                                                                Data Ascii: dw|3WIC2(6=A/O]O$}jl JNo:v?Mduyk7vxhKU]9]JGL"O'T$V/7KXiUu>8jA|n=$R(|G'`.^#(rmmu8lm,/_CITrWLUvZX3xi-PT=I!H(=wNG]G
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC5930INData Raw: 71 7f a8 8a a8 f7 89 ec 32 4e 55 42 01 5f b4 68 44 39 ec d8 e9 c5 71 9d ac ea dc 17 e4 59 53 86 88 49 15 fc 19 85 60 58 b8 2b 98 03 ab 62 e2 70 3d 06 7a 5e 9a c0 7c ec 14 50 57 6e da a2 10 cc 17 5a bb dd f9 1f 7a 44 32 13 17 c3 af 5b d6 42 54 71 b5 a6 83 1e 84 85 9e d8 8a 29 2d 59 35 89 31 e4 44 1e 90 55 cd 7d c5 10 4e ed 7c 34 b0 42 be 5f 14 df 44 c2 39 44 4b 66 40 14 66 0f a0 8f 89 21 58 17 d5 53 48 f4 08 5f c8 25 87 1b 69 55 fd b8 5d e3 cc d9 7c 74 f7 31 da b9 75 17 c6 99 10 55 9a 79 de aa 20 26 98 f4 ae 1d bb 67 d1 8c 2e f7 48 c4 6c 1d 47 c9 25 e8 5e b0 99 2e 79 5b b0 c4 f2 0f c1 3a 42 9c 5c 90 3f 86 f0 a2 39 b7 77 64 0b f9 98 20 3b 45 dd 99 a0 55 40 eb 02 31 1b f6 c5 c4 92 82 a3 1c c2 c4 18 24 eb 73 69 8e b5 e0 1c 3a be d4 2c 85 f1 51 b0 e4 6c 52 cd
                                                                                                                                                                                                                Data Ascii: q2NUB_hD9qYSI`X+bp=z^|PWnZzD2[BTq)-Y51DU}N|4B_D9DKf@f!XSH_%iU]|t1uUy &g.HlG%^.y[:B\?9wd ;EU@1$si:,QlR
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC3493INData Raw: 57 df 6b af d3 42 ec cf 6c c5 89 94 bd 5e 26 bc f6 1e 21 10 81 71 fe 46 81 97 aa 9b 22 d2 e6 36 8e 44 b4 b0 47 19 e0 8b 2d f9 79 07 1d 25 dc 04 f6 2c d4 76 29 b0 20 47 41 a3 e6 bf 01 da 01 d9 2b f4 47 49 6a ea ce 5d c1 8d cd a4 9f f7 9f b5 72 16 f7 f4 35 f9 95 7e f4 e2 b6 ab 22 13 27 a6 01 fa bc 8c 55 0f ac 52 11 4c 78 b4 aa b8 49 83 71 8b da 20 a6 07 c1 9f da 06 90 2e 7b 1e 4f 60 ed f8 5c a2 54 3b 7e 66 7a ff 2d e5 8b 7b dc e0 d4 4a d8 59 3e dd d8 02 68 48 21 0b 1d 8a 66 58 9e f9 2d e3 fd de 3f b6 2a 14 84 73 cc b7 6a 8d d6 5f bd 8a 1a a3 64 86 b9 2f 2d 5c b4 75 a5 c0 40 3a d5 7c 28 ae 25 71 7b 56 cb 01 fe d1 ea 4c 55 0a fb de e5 14 af bf 2e 93 3f 24 be 80 5e b6 cb be 45 03 d6 1a 86 b7 71 31 5f 55 49 2a 70 3a 56 61 88 80 a9 a3 76 7e 63 d4 51 90 53 8b ec
                                                                                                                                                                                                                Data Ascii: WkBl^&!qF"6DG-y%,v) GA+GIj]r5~"'URLxIq .{O`\T;~fz-{JY>hH!fX-?*sj_d/-\u@:|(%q{VLU.?$^Eq1_UI*p:Vav~cQS


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                91192.168.2.44983376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC746OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fdune_chosen_one.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805162
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="dune_chosen_one.webp"
                                                                                                                                                                                                                Content-Length: 7704
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:04 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:02 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/dune_chosen_one.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::lzdqb-1728598984636-5425af715d19
                                                                                                                                                                                                                X-Vercel-Imgsrc: b37825aab4d6470931340a3703ba3a2e
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC2372INData Raw: 52 49 46 46 10 1e 00 00 57 45 42 50 56 50 38 20 04 1e 00 00 f0 a8 00 9d 01 2a 00 01 00 01 3e 91 40 99 4a 25 a3 a2 21 a6 32 fd 80 b0 12 09 65 00 c8 54 df ea cc d2 6a 4c 92 4e 90 0f 39 0f f5 5d 31 df d0 3a dc fd 00 3a 54 71 b2 25 f0 dc 7d a9 1c e9 bb d8 bf 0a 96 5c dd 6a 6c c1 d0 23 f3 d7 fb cf ef 5f 95 5f 50 1f f0 79 75 fb 0b d8 37 f5 fb ad 27 ee ab 6c c5 ec 44 d6 5e 25 60 80 ca 1e 07 ee 01 40 d4 07 de 1b 37 43 56 22 fe 1f 28 58 61 31 6c 2b ca 96 e5 f7 35 19 5f 73 04 fa 37 27 63 8f c2 83 11 12 82 5e ce 90 6a fb b8 94 48 12 55 47 25 1e 66 74 bc d9 ba c5 65 8f d6 dc 9f cf ff f9 7b 5a 88 06 16 a4 57 5a 6d 5f d9 25 2a 2e 50 25 fe 8a 3f 2a 9e 01 dc b9 50 e8 49 7b 5e 92 2e a0 28 c4 f4 5f ee a0 f3 7a 74 af 23 e6 27 62 4d ff f6 31 53 9b da ec 92 37 fa fe a2 2c 8f
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *>@J%!2eTjLN9]1::Tq%}\jl#__Pyu7'lD^%`@7CV"(Xa1l+5_s7'c^jHUG%fte{ZWZm_%*.P%?*PI{^.(_zt#'bM1S7,
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC904INData Raw: e0 f8 f4 3a 4c f4 17 de 3f 2e 21 8a ff 87 ca b8 4a 55 04 21 a8 58 ed 0e 9e 2d 0b e9 21 14 e9 c2 85 e8 7c c8 3c ae d6 47 37 af 47 57 d4 06 92 91 e8 c6 dd c0 d2 a5 95 60 3d ff 7c 49 ac 61 4e d6 d0 f9 23 fb 53 47 df 5f 60 6c 33 3c 82 87 fe 90 b4 07 28 0e d5 54 d5 7e 64 fe e9 4b 47 70 a2 3a 35 57 9d 9e fd cc 5a a1 45 77 55 47 ae 3f 5c 5c a6 db ee ce a6 c8 d5 c1 9a c2 49 00 2f 96 b8 37 27 fd 9a 95 86 76 02 ec fe a2 72 40 15 bc b6 f6 89 bf 18 2a 8d de 2d 40 21 d7 49 87 a1 09 6f 03 77 15 53 69 3d 6b ee 0a fe 3b ec 26 3b f3 75 cf dd d5 4c 77 31 2b 9c b0 6a b1 44 3d 4c 89 5a 7a 5e d7 d3 d4 0c 07 35 41 20 26 0d 8d ae 76 5b c4 89 7b 71 c5 06 8e 37 57 91 9b 9c 14 83 76 af be 4e af aa bf 40 b7 1a 3d 29 a2 b8 2c 16 cf 2a a6 fd 1e de cf 8e 23 bf 3f bb 5e a1 7f e6 9d 4f
                                                                                                                                                                                                                Data Ascii: :L?.!JU!X-!|<G7GW`=|IaN#SG_`l3<(T~dKGp:5WZEwUG?\\I/7'vr@*-@!IowSi=k;&;uLw1+jD=LZz^5A &v[{q7WvN@=),*#?^O
                                                                                                                                                                                                                2024-10-10 22:23:04 UTC4428INData Raw: 55 8f 5d 76 7c 78 46 2c c4 af 2f 61 17 14 79 5c 15 f1 70 a2 73 c1 fc e3 20 f6 72 04 f9 ed f8 9e 68 db 74 a9 81 9b 60 75 84 7c 96 ea 0c 93 53 bc 0d b2 20 ec 1d 61 4f 86 41 86 06 b0 b0 f0 05 4d 46 b0 28 d1 29 47 5a 3b 76 ad 88 1e bb e7 6a c2 dd 5b ad 56 1d 79 c4 b5 8b 93 d9 c9 cd 07 66 ac a0 18 96 9d 00 87 5b 58 1f 5a a9 2d ad aa cc a0 0f 3b 8c 8a 02 ff 22 6e bf 1f 08 17 3b d1 34 a8 5e 96 ad 14 de fd cc b3 65 a8 f2 39 b0 56 f5 fe a9 d4 6b 60 92 c9 c8 f1 86 b2 40 1d 75 ca 48 2d 75 7e e5 f3 ae 39 7b 02 3a 2b 00 8e 35 03 62 ba 00 0e 20 ec 16 aa fc 74 6c b2 3b 45 30 0c a5 5a b8 6a ce 68 cf 5d 78 16 f6 c6 10 a0 22 18 4c bc e4 b8 91 37 40 8a 8f 4c 18 bd a4 e9 e2 bf e4 b9 e2 0e 78 f1 83 95 90 35 87 72 8b 16 47 2e 14 a9 d0 ec 3c 75 dc bd ff bb 13 ea 5b 1b 5c b2 ca
                                                                                                                                                                                                                Data Ascii: U]v|xF,/ay\ps rht`u|S aOAMF()GZ;vj[Vyf[XZ-;"n;4^e9Vk`@uH-u~9{:+5b tl;E0Zjh]x"L7@Lx5rG.<u[\


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                92192.168.2.44983476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC663OUTGET /_next/static/chunks/245.27ef627cbe2cca37.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8602
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                Content-Disposition: inline; filename="245.27ef627cbe2cca37.js"
                                                                                                                                                                                                                Content-Length: 17167
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:06 GMT
                                                                                                                                                                                                                Etag: "a2df7e9d6f2810ec57f66573f1cd2cef"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /_next/static/chunks/245.27ef627cbe2cca37.js
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::xlpkz-1728598986524-3f48cdd1c60c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 35 5d 2c 7b 32 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 4d 65 6d 65 4d 61 73 6f 6e 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7a 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 36 35 33 30 29 2c 72 3d 6e 28 31 34 38 34 29 2c 6f 3d 6e 28 38 34 34 36 29 2c 6c 3d 6e 28 32 32 32 32 29 3b 6c 65 74 20 73 3d 28 65 2c 74 3d 31 30 30 2c 6e 3d 21 31 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 6c 2e 5a 29 28 65 29 2c 72 3d 6f 2e 75 73 65 52 65 66 28 29 2c 73 3d 5b 74 2c 6e 2c 69 5d 3b 66 75
                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[245],{245:function(e,t,n){n.r(t),n.d(t,{MemeMasonry:function(){return ez}});var i=n(6530),r=n(1484),o=n(8446),l=n(2222);let s=(e,t=100,n=!1)=>{let i=(0,l.Z)(e),r=o.useRef(),s=[t,n,i];fu
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC985INData Raw: 63 75 72 72 65 6e 74 7d 6c 65 74 20 43 3d 7b 7d 3b 6e 28 38 30 32 29 3b 6c 65 74 20 4c 3d 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 62 3d 22 30 22 2c 6a 3d 79 28 5b 67 2c 7b 7d 2c 57 65 61 6b 4d 61 70 2c 67 5d 2c 28 65 2c 74 2c 6e 2c 69 29 3d 3e 4c 28 65 2c 7b 69 6e 64 65 78 3a 74 2c 64 61 74 61 3a 6e 2c 77 69 64 74 68 3a 69 7d 29 29 2c 4d 3d 70 28 28 65 2c 74 29 3d 3e 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 4d 61 74 68 2e 63 65 69 6c 28 74 29 2c 6d 61 78 48 65 69 67 68 74 3a 4d 61 74 68 2e 63 65 69 6c 28 74 29 2c 77 69 6c 6c 43 68 61 6e 67 65 3a 65 3f 22 63 6f 6e 74 65 6e 74 73 22 3a 76 6f 69 64 20 30 2c 70 6f 69 6e
                                                                                                                                                                                                                Data Ascii: current}let C={};n(802);let L=o.createElement,b="0",j=y([g,{},WeakMap,g],(e,t,n,i)=>L(e,{index:t,data:n,width:i})),M=p((e,t)=>({position:"relative",width:"100%",maxWidth:"100%",height:Math.ceil(t),maxHeight:Math.ceil(t),willChange:e?"contents":void 0,poin
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC4744INData Raw: 29 2d 6e 3e 3d 74 3f 65 2e 63 61 6c 6c 28 6e 75 6c 6c 29 3a 69 2e 76 3d 47 28 72 29 7d 3b 72 65 74 75 72 6e 20 69 2e 76 3d 47 28 72 29 2c 69 7d 2c 4b 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 65 72 66 6f 72 6d 61 6e 63 65 3f 70 65 72 66 6f 72 6d 61 6e 63 65 3a 44 61 74 65 2c 55 3d 28 29 3d 3e 4b 2e 6e 6f 77 28 29 3b 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 3d 33 30 2c 6e 3d 21 31 29 7b 6c 65 74 20 69 3d 28 30 2c 6c 2e 5a 29 28 65 29 2c 72 3d 31 65 33 2f 74 2c 73 3d 6f 2e 75 73 65 52 65 66 28 30 29 2c 75 3d 6f 2e 75 73 65 52 65 66 28 29 2c 61 3d 28 29 3d 3e 75 2e 63 75 72 72 65 6e 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 2e 63 75 72 72 65 6e 74 29 2c 63 3d 5b 74 2c 6e 2c 69 5d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 73
                                                                                                                                                                                                                Data Ascii: )-n>=t?e.call(null):i.v=G(r)};return i.v=G(r),i},K="undefined"!=typeof performance?performance:Date,U=()=>K.now();function Y(e,t=30,n=!1){let i=(0,l.Z)(e),r=1e3/t,s=o.useRef(0),u=o.useRef(),a=()=>u.current&&clearTimeout(u.current),c=[t,n,i];function d(){s
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC5930INData Raw: 3d 72 2c 73 3d 6c 2e 43 3b 72 2e 4c 3d 3d 3d 58 3f 28 69 3d 72 2e 52 2c 65 72 28 65 2c 72 2c 72 2e 52 29 29 3a 72 2e 52 3d 3d 3d 58 3f 28 69 3d 72 2e 4c 2c 65 72 28 65 2c 72 2c 72 2e 4c 29 29 3a 28 73 3d 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 65 2e 4c 21 3d 3d 58 3b 29 65 3d 65 2e 4c 3b 72 65 74 75 72 6e 20 65 7d 28 72 2e 52 29 29 2e 43 2c 69 3d 6c 2e 52 2c 6c 2e 50 3d 3d 3d 72 3f 69 2e 50 3d 6c 3a 28 65 72 28 65 2c 6c 2c 6c 2e 52 29 2c 6c 2e 52 3d 72 2e 52 2c 6c 2e 52 2e 50 3d 6c 29 2c 65 72 28 65 2c 72 2c 6c 29 2c 6c 2e 4c 3d 72 2e 4c 2c 6c 2e 4c 2e 50 3d 6c 2c 6c 2e 43 3d 72 2e 43 29 2c 65 65 28 69 29 2c 65 74 28 69 29 2c 31 3d 3d 3d 73 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 66 6f 72 28 3b 74 21 3d 3d 58
                                                                                                                                                                                                                Data Ascii: =r,s=l.C;r.L===X?(i=r.R,er(e,r,r.R)):r.R===X?(i=r.L,er(e,r,r.L)):(s=(l=function(e){for(;e.L!==X;)e=e.L;return e}(r.R)).C,i=l.R,l.P===r?i.P=l:(er(e,l,l.R),l.R=r.R,l.R.P=l),er(e,r,l),l.L=r.L,l.L.P=l,l.C=r.C),ee(i),et(i),1===s&&function(e,t){let n;for(;t!==X
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC3136INData Raw: 2c 72 2e 76 47 29 28 74 29 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 6c 3f 76 6f 69 64 20 30 3a 22 62 6c 75 72 22 2c 73 72 63 3a 74 2c 2e 2e 2e 6f 7d 29 7d 2c 65 76 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 66 69 6c 65 4e 61 6d 65 3a 6e 2c 61 6c 74 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 68 65 69 67 68 74 3a 73 2c 70 72 69 6f 72 69 74 79 3a 75 2c 73 74 79 6c 65 3a 61 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 77 69 64 74 68 3a 64 2c 6f 6e 4c 6f 61 64 3a 66 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 6c 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6e 53 29 28 6e 29 3f 28 30 2c 69 2e 6a 73 78 29 28 65 70
                                                                                                                                                                                                                Data Ascii: ,r.vG)(t),placeholder:l?void 0:"blur",src:t,...o})},ev=e=>{let{src:t,fileName:n,alt:o,className:l,height:s,priority:u,style:a,unoptimized:c,width:d,onLoad:f}=e;return(0,i.jsx)("div",{className:"overflow-hidden rounded-lg",children:(0,r.nS)(n)?(0,i.jsx)(ep


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                93192.168.2.44983676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC736OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fnatcat.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143451
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="natcat.webp"
                                                                                                                                                                                                                Content-Length: 6024
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:06 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/natcat.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::44v56-1728598986518-15ddcdc25484
                                                                                                                                                                                                                X-Vercel-Imgsrc: f2607d01378dc700c1c4e8048c3e23c0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2372INData Raw: 52 49 46 46 80 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC901INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2751INData Raw: 80 3f a1 ff 6d ff 87 fe 4b de c7 fb 8f ec 77 b8 4f 40 0f e5 ff f0 3a c3 fd 00 3f 8e ff 69 f4 b9 ff d7 fd f7 e0 f7 f7 07 f6 c3 d9 f7 ff e7 58 07 51 bf a3 ff 77 ef 9f f6 17 6d 8d 7c 3f cb fb 1c ed 3e 67 60 f5 e4 5e a2 07 94 4f 59 ee fc 8e a8 a2 73 7e 02 19 90 cc 86 64 33 21 99 0c c8 66 43 32 17 2b 22 b9 36 e9 30 ae 3c 36 22 2b eb eb 0e d0 65 83 3f ed b6 51 b6 09 91 fb 30 51 7f 06 51 ad 10 9b 50 53 6d 94 6c 74 9f ea 1c 72 6c 51 8e 65 ca 1b 58 57 0a 5d 80 ec db a2 1b 78 b5 98 54 98 e2 da 66 43 2b c8 b7 3a f5 d3 59 c2 66 37 22 99 5b 45 9b 2d c1 95 33 77 1c b1 8b 29 c1 69 23 b2 1d bb dd a9 36 43 31 d4 4c 42 b6 01 96 7e 26 4e de 34 e2 9b 53 6f 7f fe f6 bf 16 f8 7a 9f 3b 5c 94 d0 e2 b1 8e b5 79 15 4a 41 31 57 09 53 b5 23 c4 42 16 2e 5e 8a 5e 65 cb cc 0f 1e a8 83
                                                                                                                                                                                                                Data Ascii: ?mKwO@:?iXQwm|?>g`^OYs~d3!fC2+"60<6"+e?Q0QQPSmltrlQeXW]xTfC+:Yf7"[E-3w)i#6C1LB~&N4Soz;\yJA1WS#B.^^e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                94192.168.2.44983576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC737OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji2.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143451
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="fomoji2.webp"
                                                                                                                                                                                                                Content-Length: 9968
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:06 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:54 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/fomoji2.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::csc5n-1728598986519-a5648a604289
                                                                                                                                                                                                                X-Vercel-Imgsrc: f395776cef606e4564bc4786850f0e62
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2372INData Raw: 52 49 46 46 e8 26 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF&WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC899INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC4744INData Raw: 7f 8f ff 47 ec 1b fd 97 a8 07 f6 8f f6 fd 66 fe 83 df b0 1e 9a 1f b5 9f 06 1f b8 9f b8 9e ce 7f ff f5 80 fc fb fa e3 eb 6f e6 bf c4 ff c3 f1 7e bf e6 ca ee 75 9d 8f eb 3c 0f f9 b9 fe 9f a8 bb d6 ed 20 eb 33 d1 ea 7d eb 45 48 4f a4 86 9b 5e bb f6 11 fe 6b fd f7 ad cf ee 67 b2 ff ec b9 9b 4a d8 d6 4b 45 4b e8 28 08 86 71 f6 71 5f 9e 96 21 9d 09 82 dc 5b 1c ea b3 da ed 51 5c 96 e8 3e fb d4 91 88 16 90 b3 0b c9 0b a7 32 1f cf bb c9 93 a4 cb 46 c8 1c 39 cc 7d 04 7e 24 ff d5 52 ac 7e 82 4b d4 16 ad 0f 33 44 83 6f 6c 75 2f 08 91 83 b9 43 45 52 d0 5b a7 a6 23 c5 83 1a 97 8d 65 e9 3a 8e 42 53 8c a4 52 c6 e2 26 21 5f 68 a2 9c ea 4e a1 ae ea 26 7f e5 0a 5a 5c 6c c6 65 bc f9 57 d5 c9 22 37 d3 06 a5 bb 59 a1 51 18 85 7c 91 1b 98 38 d2 d4 b1 50 96 8e 1b 08 f5 ca 86 30
                                                                                                                                                                                                                Data Ascii: Gfo~u< 3}EHO^kgJKEK(qq_![Q\>2F9}~$R~K3Dolu/CER[#e:BSR&!_hN&Z\leW"7YQ|8P0
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC1953INData Raw: 0d 60 e0 93 77 a3 5b aa 0f 3d 93 9e ec 37 f0 35 72 e8 13 ec 19 91 78 f6 2b 3f ee d4 a8 58 73 8c bd 75 c6 62 9f 63 20 95 18 41 d4 2f 9c 62 5e 72 70 e0 da f3 8a 28 9f df 9b 0e 25 84 4b 50 22 dd 12 c1 6a 0e af 13 bc f3 7e a0 c5 e7 8d 4d 66 c2 46 1f c4 ce cd 6c f8 50 fa f6 0d 05 6e 69 ed ff 2f 6b c1 f0 3d b5 ac d7 35 1c 5a 80 07 ab 18 3a 1f b0 90 72 7f 7b d3 83 ef a0 0b 73 fc 27 17 a1 9c 5f 7b b2 bb a4 b5 20 84 0b 3c 81 7b f4 b4 4b 8a 79 17 a5 bb a5 76 03 c1 b0 e6 f7 ae cd 7f 07 df f0 40 0a 10 37 2e 8d 76 70 d7 39 27 7f 5b bd 9f ed e6 91 62 2c b3 cb 56 f3 6b 70 ea d7 7c 04 df 6f e9 79 b5 f8 c7 0d 1b e5 73 02 58 19 8d 1f 52 4e 64 9d cf e9 ba bd 5d 69 3e 54 27 a9 08 ff ce ea 1b b0 41 04 0d cd 6f 27 14 a4 47 0f 90 e7 c6 1f ee 0e d2 37 cb b2 79 20 3c ea 4e bc 90
                                                                                                                                                                                                                Data Ascii: `w[=75rx+?Xsubc A/b^rp(%KP"j~MfFlPni/k=5Z:r{s'_{ <{Kyv@7.vp9'[b,Vkp|oysXRNd]i>T'Ao'G7y <N


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                95192.168.2.44983776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC740OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fmcdonalds.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805165
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="mcdonalds.webp"
                                                                                                                                                                                                                Content-Length: 6194
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:06 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:00 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/mcdonalds.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::pzfqn-1728598986519-e9f525a889d2
                                                                                                                                                                                                                X-Vercel-Imgsrc: 7ce845f721172f7b0265fdf2939f4471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2372INData Raw: 52 49 46 46 2a 18 00 00 57 45 42 50 56 50 38 20 1e 18 00 00 70 61 00 9d 01 2a 00 01 d7 00 3e 91 42 9d 4a 25 a3 a2 a1 a7 b4 2a 98 b0 12 09 62 6e e1 6f 20 f0 57 5f ee ba d1 b0 2f 82 fc 9d f6 b8 b0 3f 6b fe c3 fa ef fb 77 1a 71 9e ed ff f8 ff dc ff 2c 7e 66 ff 89 ff 99 ec 67 f4 1f fc cf 70 6f d4 1f f7 3f dc bd 62 3d 4f 7e e3 7a 87 fe 7d fe 13 f6 c3 dd cb fd 7f ec 8f bc bf f4 be a0 1f d4 3f e5 f5 99 7e e0 7b 0d fe d0 fa 72 7e eb fc 2f 7e e5 fe d0 7b 5d 7f f7 ec ee e9 2f ec 07 f7 0e da bf d1 74 94 7a be 57 cd ef ea 59 f2 ef bd 3f bb fe f5 fb a1 ec 27 79 ff 1c f5 02 f6 97 fa cf 14 7d 98 b3 8d ea 0b ec 97 d8 bf e7 78 59 6a 77 e1 1f f9 3e e0 1f ad 1f ea b8 e8 3c f7 d8 1b fa 07 f6 1f fd 1e a4 ff fa 7f b3 f4 2b f4 cf fe 9f f4 5f 01 ff ce 3f b9 ff dd ec 45 fb bf ec
                                                                                                                                                                                                                Data Ascii: RIFF*WEBPVP8 pa*>BJ%*bno W_/?kwq,~fgpo?b=O~z}?~{r~/~{]/tzWY?'y}xYjw><+_?E
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC916INData Raw: 1d ef 43 e3 5b 97 9a 6e 4a 3f 57 ce be 04 8e 45 fa 7b de 73 fe 48 42 ed 61 21 de 3a 53 e3 8a b3 ba 91 96 00 ed b4 67 24 b5 86 f5 26 36 e6 b3 71 1c 1c 6a 37 14 68 49 e8 0b 46 ec ce cc a6 d8 e5 78 7d 19 49 df f2 b3 7f f3 51 69 cd f5 be a9 dd be 4f 81 f7 a8 92 dd 36 20 86 55 ee 26 ff b8 68 e2 ac c3 15 a1 8e 5b 1a b7 6b 59 77 16 29 b0 e4 ee d9 43 65 df 25 01 96 24 b8 c6 91 df 1c 9a 1b 53 57 5f 56 f7 88 74 04 99 5b a7 c4 94 a8 61 db 2e 14 5e 76 15 22 c3 fd bf 49 99 08 ab 08 a1 c5 ba 69 79 0a 7b 25 b1 23 74 c3 c0 3a f8 e0 d7 91 d6 73 ac 7c bb e5 0f 4e 07 fe e6 00 06 7f fb b2 a4 39 fc 66 b0 5e 86 c7 48 bb 86 82 dd c1 a8 d9 c8 4c a5 26 4e 3f 00 47 27 98 4d e1 8d fd 62 8a dc 35 d7 ca 44 1a b3 1e 1b f1 b5 42 30 e7 d2 88 25 68 38 b2 4b a9 60 0f f9 23 f3 1f 4a f7 9b
                                                                                                                                                                                                                Data Ascii: C[nJ?WE{sHBa!:Sg$&6qj7hIFx}IQiO6 U&h[kYw)Ce%$SW_Vt[a.^v"Iiy{%#t:s|N9f^HL&N?G'Mb5DB0%h8K`#J
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2906INData Raw: d3 f9 8c 48 4e c6 61 d4 15 3b f0 1f 85 85 99 f3 11 dd 97 c4 df ea 55 b0 4f f6 a2 f4 26 cc 1a 4e ae 4a c3 93 a7 70 3a ee c6 ab fa c4 9f 25 b2 f9 68 ee 4d 08 7c ed 18 6b 72 65 5f bf e6 bd b9 2e ae 12 29 2d f9 26 4d e1 cf 8d 6d b0 53 c5 dd b1 43 4f d5 f4 ac a7 25 57 e8 54 0d 19 c0 e7 a0 ca 11 a3 fd fc 2a 10 11 04 47 40 62 da 3e 3a ac 2e d6 e7 8f ac 3f 32 75 3f c7 71 cb 2c 57 e5 1c ca 69 ff 9d a0 8b fd bd 8a c2 20 7d c4 4a 0d e3 a5 cb 72 dd 60 49 f1 75 59 7a 9f c9 00 09 c5 5d 9c ca 03 58 fb 02 08 2a d0 e7 3d 4a 1b b7 76 d8 aa f3 d4 e2 7b 49 70 d0 f2 35 ce 5e af db bc c7 65 4e 4b a2 a8 6a 7d 8b 6e 39 6d e9 06 ed 14 d8 e5 ce fa 11 e4 04 df 4c 42 ce 86 3b ff c0 15 0a fc c2 05 ff 1d ee 59 30 38 44 6d bb 29 32 f2 f6 e0 8c b8 01 7b 2f 4f 6f 46 3d 5c 3f 9f c2 1a 86
                                                                                                                                                                                                                Data Ascii: HNa;UO&NJp:%hM|kre_.)-&MmSCO%WT*G@b>:.?2u?q,Wi }Jr`IuYz]X*=Jv{Ip5^eNKj}n9mLB;Y08Dm)2{/OoF=\?


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                96192.168.2.44983876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC755OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fjeets_out_chads_in_rambo.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805165
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="jeets_out_chads_in_rambo.webp"
                                                                                                                                                                                                                Content-Length: 8570
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:06 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/jeets_out_chads_in_rambo.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::q294r-1728598986519-b3d509c62b2a
                                                                                                                                                                                                                X-Vercel-Imgsrc: aecc150a4a0652a40d52c3d08875176b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2372INData Raw: 52 49 46 46 72 21 00 00 57 45 42 50 56 50 38 20 66 21 00 00 d0 a3 00 9d 01 2a 00 01 ec 00 3e 91 3e 9a 4a a5 a3 22 21 a6 32 1c d8 b0 12 09 40 18 dd 8d 25 5c f4 75 1d 3c ab e2 e4 6a 70 23 eb 5c e6 fd e3 8e d6 e3 9e 78 5e 70 0e b9 5f 44 0e 9a 6c 66 69 3b 72 ef f8 7e 26 fa 39 fb 4f b9 3f 15 f8 73 96 2f 86 bf e4 77 ad bc 05 fd 93 fe e7 20 2f fc bf cd 2f ef 5f 07 3f 7f ff 2b f2 67 e2 1f 9b 0f 45 3f f6 1f 99 1e b9 7e 43 5e a1 ec 05 fc eb fc 4f fd bf b9 9f 97 bf fa 3f d6 fa 7e fa e7 ff 67 b8 97 eb ff fd 7e c8 3f b8 5e d2 86 85 de 2e 9d 3b ce 52 b9 20 85 42 fc b7 76 2a a0 49 e6 67 f7 e6 60 84 07 7b 25 f8 70 84 1f d8 49 86 cb 32 95 96 23 4d 71 a7 75 f5 3f fd 08 2e 8b 22 4a 03 85 1b 86 c3 88 e7 91 6f 00 96 a2 dc a1 85 d4 17 57 8e d4 3e d4 09 e3 ae 0f ff b7 59 4b f0
                                                                                                                                                                                                                Data Ascii: RIFFr!WEBPVP8 f!*>>J"!2@%\u<jp#\x^p_Dlfi;r~&9O?s/w //_?+gE?~C^O?~g~?^.;R Bv*Ig`{%pI2#Mqu?."JoW>YK
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC886INData Raw: 4c 43 bf 7b 47 aa 21 74 a7 cc fe 6c 01 6e ee c6 6f 0a 33 a2 91 b1 1b 74 58 33 96 db 97 d8 73 ff 1b e7 f0 48 8b f3 14 6d 7e cd e6 5c db 48 ef 35 7c 38 78 cb ff 71 af a6 4a 88 d7 0c 10 27 54 e0 a0 87 73 f8 bc 57 2a b5 20 a9 23 bc ba 53 51 bd 18 47 61 2c 6c bb 7b 28 bf 6b e9 48 73 37 7f 84 1b 54 5c 20 33 e5 7e f9 b4 43 e9 30 63 2b 07 0c a2 6f 01 ac ec 9d 95 72 b2 db 52 c0 36 cb 91 ae 8b 37 da 88 a7 ca e6 f1 a3 0d 54 44 7b 04 c6 c9 99 c0 b9 33 ba 53 63 81 bd d3 e5 d7 73 04 9e f0 61 18 f1 2d 04 de 8d c5 36 55 8d 7b fa 39 a2 49 10 06 3b 70 b5 a7 6b 89 80 12 d2 c1 85 e7 48 be f5 c7 e5 7c 80 08 e8 e7 ab fc 2b 1e ef 7f 95 41 a8 10 89 6f c8 b0 04 c0 60 f8 3f 5b 94 9f 6a 16 e9 a1 8b 16 24 6a 57 5c 7a 47 ab 31 b9 0c 08 83 6c 4e d8 21 29 a8 c8 25 d7 0f cc 5b 1a 3d 54
                                                                                                                                                                                                                Data Ascii: LC{G!tlno3tX3sHm~\H5|8xqJ'TsW* #SQGa,l{(kHs7T\ 3~C0c+orR67TD{3Scsa-6U{9I;pkH|+Ao`?[j$jW\zG1lN!)%[=T
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC4744INData Raw: da d9 ba 0f 2b 9d db 8f de 17 96 3e eb 7f 6a bc f6 b0 21 1b f6 ea c3 84 cf 3d 7c c3 6e d2 db 58 4a 18 ae 59 ba 1f 3a be 37 01 00 62 e9 bb 85 39 b7 31 06 4a a7 0a c2 78 94 ef d6 51 51 ad e7 a6 e5 57 27 b7 90 66 93 b5 12 e5 89 b0 da 37 73 13 51 25 fa e1 c3 36 e1 6b af a0 3a 8f 84 7c d3 1d 11 d6 a2 2b 9b 9c ff 30 fc a9 23 b7 46 c2 44 40 7d 83 e7 79 9e 42 f2 0e 64 77 48 95 33 fa 0a 42 ee ad 8e 2c 30 6f 7f c1 4c ec 58 1e 83 5c 6f 49 4e da 44 b6 a5 2a 28 d4 cb cd 07 1f 7f 9d d2 de ff 79 90 85 8b ae 12 60 3e 28 5a 8c d0 8e 7b e6 73 10 19 ed 83 d5 5d 7d e0 9c 8d cb 0c 2f e4 bf d2 30 db 22 07 e1 30 81 f0 d2 9f 9a 17 7a 18 76 71 36 e7 24 d3 ce ca 5e 3f 27 a4 52 7e f6 71 65 fe 5c c9 cb de 97 70 c2 0e 30 ec 38 e2 16 1f a8 a8 e7 ab 98 54 dd a1 05 3b b4 d0 15 c5 1a 62
                                                                                                                                                                                                                Data Ascii: +>j!=|nXJY:7b91JxQQW'f7sQ%6k:|+0#FD@}yBdwH3B,0oLX\oIND*(y`>(Z{s]}/0"0zvq6$^?'R~qe\p08T;b
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC568INData Raw: 36 b3 97 66 da 6b ff 5c b4 8a 02 98 8e ea cc 4c e1 61 a2 23 e6 86 c5 1e 55 b6 34 c9 ca 54 6c 43 d7 a7 69 8b aa 3b 97 7e c9 1c fe 6d 60 e3 9c 58 41 3d 41 8d c8 cd 1b 94 4a 93 1b 45 89 b4 49 a1 7a b6 21 f0 23 80 1f a1 4e 4e fe 48 3f 0b d0 26 9e af 08 dd 92 64 75 c5 3e 77 01 6c df 1b ca cb 2a d0 4e f1 80 85 4a 90 ef 52 b7 9d 3f 4b 99 b0 9b c3 b2 cc a1 6c 2a 39 db a6 a2 74 b8 4a 1e d7 4a e2 fb 05 f9 2e 8c 52 f1 7f a3 18 a4 b1 56 19 36 19 13 dc 68 d4 f3 41 9f 23 b4 04 64 52 1f e1 9c 29 ee a6 fd 1c 2c 80 e3 fb 16 d3 8e 53 01 e7 ee b3 13 77 84 b7 0d 64 37 6e 98 ef 14 03 6c e5 f5 f1 59 c0 6a b0 3c b1 1d cc 53 5f 60 fe fe e8 63 21 a8 0d e4 48 4c 71 93 5c 37 e9 ec 4a 69 36 0f 07 c1 49 41 d4 32 b1 c6 a4 04 11 57 f2 d5 a7 09 6c 70 ab bf 6a dd 03 f9 25 5c 3e 22 9c 1f
                                                                                                                                                                                                                Data Ascii: 6fk\La#U4TlCi;~m`XA=AJEIz!#NNH?&du>wl*NJR?Kl*9tJJ.RV6hA#dR),Swd7nlYj<S_`c!HLq\7Ji6IA2Wlpj%\>"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                97192.168.2.44983976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC739OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ftensorian.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143451
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="tensorian.webp"
                                                                                                                                                                                                                Content-Length: 6946
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:06 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/tensorian.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::k9mh5-1728598986540-b377ed664c33
                                                                                                                                                                                                                X-Vercel-Imgsrc: c360372d60dad5acb5cf554d1e06bc3d
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC2372INData Raw: 52 49 46 46 1a 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC895INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:06 UTC3679INData Raw: 14 fe 91 ff 65 ff 3f fe 93 dc 23 fb f7 f4 cf f7 5f d0 bf bc 7c 75 f4 43 fd 0b d0 2f f1 3f eb bf f8 7f ca 7b b5 ff a8 ff b9 fe b7 de 17 f7 0f 50 4f e8 1f eb fa d6 7f c0 ff da f6 2c fe 15 fe ef d3 2f f6 df e1 b7 f6 eb f7 23 d9 eb ff be b2 17 8e ff c0 7a c7 f2 a7 f4 35 d5 7f a3 fc bb f8 d3 fd 1e e3 cf f0 dc 00 dc 73 fa 57 9e 57 6a bd 00 ef 2f fd 33 90 a2 80 9f c8 bf c6 7a 31 e9 83 f3 5f f6 7e c2 5f ab 7d 6a 8e 67 42 49 90 ea d8 b5 f4 e6 c4 ef ce fd 4c be 83 32 9d 54 f5 b1 6b 3b 5a 49 06 fd ac 0c aa e8 79 df 9c da cd 94 8d 56 9c d4 b1 72 04 e1 85 df 8a ce 43 c6 d7 31 80 35 cc 3c b4 7d 0e 48 29 25 78 70 74 0c 1b 1d d2 9e 95 17 06 e5 94 ec f5 ab b1 6d 4a 66 8d cd 29 2f 1f b3 9e 6e d2 4f d5 b3 0a 80 a6 d8 14 40 5c fb 3f 6b cf cb 27 5e 3d e6 13 cf 0c cc da 5d ae
                                                                                                                                                                                                                Data Ascii: e?#_|uC/?{PO,/#z5sWWj/3z1_~_}jgBIL2Tk;ZIyVrC15<}H)%xptmJf)/nO@\?k'^=]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                98192.168.2.44984076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC741OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fcookin_wok.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1803088
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="cookin_wok.webp"
                                                                                                                                                                                                                Content-Length: 9368
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:07 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 01:31:38 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/cookin_wok.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::87zdk-1728598987231-361cbf6f5e71
                                                                                                                                                                                                                X-Vercel-Imgsrc: a4587fa3f6e36f9a253f9e1f1d51e61f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC2372INData Raw: 52 49 46 46 90 24 00 00 57 45 42 50 56 50 38 20 84 24 00 00 70 a3 00 9d 01 2a 00 01 00 01 3e 91 3e 99 49 a5 a3 25 a8 a9 92 cc c1 10 12 09 65 6d 81 f0 05 b5 0b 7d fd de 18 40 79 c5 fc e0 3a 2a ba 9a fd 00 3a 57 bf 75 ad b9 1a e5 b4 83 01 bc be db 1d a7 f0 1a 7c 9d a4 78 17 e1 c7 f1 1a e9 f4 0b f2 80 f0 15 fb 67 a8 8f 4e 04 28 1a dc 61 c6 ee 20 37 5d 27 21 f3 72 e6 44 b4 6f 26 06 b3 81 1d 7f 4b be 89 ac de 22 e8 fb dd a5 bd e9 ff 43 90 aa 5a 8c d5 75 d1 eb 5c 37 24 57 57 38 e5 ab 60 37 f2 71 e3 f7 4f 02 d2 d6 4c 61 63 c4 7b 49 73 45 01 29 e3 be 2e e1 18 32 e5 c3 36 e6 06 7a 8c 41 7f f6 b4 80 f2 89 d6 93 09 03 3f c2 87 0c 91 b3 33 81 cb 8e 03 82 dd 85 a5 f3 77 97 4b 90 78 29 db 00 e5 98 f9 45 f9 09 54 f9 02 39 cc cd 2e 6c a8 fb 91 0d 7d 14 d8 80 b2 5a 58 bd
                                                                                                                                                                                                                Data Ascii: RIFF$WEBPVP8 $p*>>I%em}@y:*:Wu|xgN(a 7]'!rDo&K"CZu\7$WW8`7qOLac{IsE).26zA?3wKx)ET9.l}ZX
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC914INData Raw: 24 a2 78 95 94 d8 6f 04 86 93 ec 15 46 56 92 2d b0 f1 82 ae 36 72 34 29 a0 79 6d f0 f8 6d 8b da 93 b7 f0 ed e8 c0 18 5f db 9e b2 cf 08 8b 6f d0 b3 33 d1 37 5e 9f 8f 44 79 c2 be ff 2a 56 34 6b ee 3b d4 d3 99 2f 90 38 9b d1 41 d2 78 98 e5 66 e2 cb 7a 92 94 20 95 7f 1c 6e 8f c0 a1 bf 7d 3f 7d 7e b0 b8 ff 49 6d ca d1 00 40 da 33 7b bd 15 4c c6 fe 0e 8e 08 c6 d3 7b 1b a5 a8 a3 78 f8 07 ca be 08 1f 6f 03 c8 b3 82 a2 37 cd 6d 8b b5 86 4f 3a f4 ab d3 7c 06 df f4 be 8f 95 93 24 de a7 cb 38 69 ec db 2c 33 87 3d c8 dc 5b 6c cc 01 27 b7 ad c1 41 f1 eb c6 36 21 80 c4 a2 13 36 f6 9e 47 e7 7c cb dd 54 28 7d 11 1f 8d 33 2b c3 f2 39 bd 3b 67 1c 7a 40 d2 a3 44 ac 2a 5d 26 9a d6 8c 7a 8e 82 40 13 7a c2 6b 2f 01 e8 e6 33 04 25 ef d4 21 39 91 6b 52 fd 14 d8 c1 ed 32 55 86 9e
                                                                                                                                                                                                                Data Ascii: $xoFV-6r4)ymm_o37^Dy*V4k;/8Axfz n}?}~Im@3{L{xo7mO:|$8i,3=[l'A6!6G|T(}3+9;gz@D*]&z@zk/3%!9kR2U
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC4744INData Raw: 63 6c 0a a9 b1 ad da af 0c 68 d3 3d b7 0d 1b 3a a7 89 78 ff 76 a5 a7 b3 a1 bc f2 d2 8a de 57 19 e3 be d5 b1 4d fd 0f e6 19 47 07 ec 44 46 7b 81 37 7c 95 1a 00 f9 8b b7 2d e6 7b c7 17 97 d3 51 73 e6 2c b0 e5 e9 a8 6b b0 f5 96 73 09 52 16 0f 70 39 db c5 e0 84 24 42 52 8c bc b3 0d 94 77 3d 82 8f 19 ba 9f e3 88 96 97 33 35 3f b0 3e f8 47 14 3a f2 eb a2 59 f6 1e 14 72 2f f2 4c 29 89 d5 4d fb ff a3 f3 9d 8b 54 ca 0f 0a 7b 7d 4f b5 68 7d e7 c4 ee 33 a2 b4 88 5d 6a 0c ea 25 e4 a9 2d d4 35 6d ca 41 8b 23 e8 df 77 c9 82 15 bb b7 9b dc 66 17 34 37 71 ec 97 28 11 95 ac 4f 98 80 61 a8 f8 2b 9e 07 cc 03 23 d9 f2 5d ba 2b dc af 70 4f d1 b7 34 f3 6e ed 91 22 4a c0 4c c0 ac a1 a3 56 e4 e5 ef d2 52 f3 1d 0c 11 48 f3 3a 01 79 12 b0 53 06 bb 03 ad 2a 4a c2 d3 9a 70 64 18 96
                                                                                                                                                                                                                Data Ascii: clh=:xvWMGDF{7|-{Qs,ksRp9$BRw=35?>G:Yr/L)MT{}Oh}3]j%-5mA#wf47q(Oa+#]+pO4n"JLVRH:yS*Jpd
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC1338INData Raw: d8 50 ed bf 6b 12 1e 6e 51 ad 2d 53 85 35 21 f4 7f e5 07 2d 51 51 6e 2b d3 65 85 f5 57 73 55 d6 d3 12 58 3a 27 aa bd 99 76 43 cd 11 9c e1 ee d0 17 34 cd c6 52 ea 99 c5 1b 06 a3 21 ae b4 23 7b 05 4f 8b f4 71 9f 4d 35 ee f6 2c a1 56 6c d5 91 46 00 b5 95 e4 e6 57 0e e3 15 26 ca 42 44 db 87 4b 63 03 7a fc df 05 cd 7c 02 b8 f1 02 05 35 f4 fb 09 25 3a a9 ed 7f 96 42 26 d6 c5 e1 11 fc e9 19 b9 5b 42 63 3a d6 a8 2e b6 2c 39 f8 9e 94 8a 4b d4 f6 c3 3c 1e 0d 22 54 fa e8 6e 6f c6 36 0e 3f ee 38 76 26 0a 38 45 f8 d0 bf 5f ec 32 d8 9d 93 ca 72 b1 95 ea a8 6c 46 ee 6d 39 c4 38 ab 09 d6 7f f7 e7 d3 ff c8 63 fa 04 f9 d7 71 2a 99 b7 35 fe fa 74 56 cf f4 f7 72 d2 cf 3e 59 01 a2 d3 37 5a a2 87 7e 29 25 1c b9 d3 bc 62 d3 c6 fa bd 2f 11 4d ce 57 70 e1 25 7b cb f0 8c a9 d0 de
                                                                                                                                                                                                                Data Ascii: PknQ-S5!-QQn+eWsUX:'vC4R!#{OqM5,VlFW&BDKcz|5%:B&[Bc:.,9K<"Tno6?8v&8E_2rlFm98cq*5tVr>Y7Z~)%b/MWp%{


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                99192.168.2.44984276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC735OUTGET /_next/image?url=%2Fimages%2Fpfps%2Froyal.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143452
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="royal.webp"
                                                                                                                                                                                                                Content-Length: 6142
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:07 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/royal.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::n7jjz-1728598987261-c03378d952c6
                                                                                                                                                                                                                X-Vercel-Imgsrc: ffbd40e1f56706a4e19eae50895c7a28
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC2372INData Raw: 52 49 46 46 f6 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC903INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC2867INData Raw: 3f 31 7b 56 f9 85 fe 89 fd 83 fe d7 f8 0f 78 5f f3 7f e5 fd 86 7a 00 7e 9b 7f f2 ec 47 fe 8f ff 0f d8 4f f8 a7 f7 ef 4b 5f f7 9f e7 ff 7f fe 93 3f 6b bf 66 7d 9c 3f f0 eb 21 79 e3 b3 2f f2 99 0a bb 55 f9 4f cb 0f 65 7c 35 d8 43 7f f3 8f ff 34 ff 6d c6 9f d4 ff 29 9f 58 bc 09 7e 97 e8 19 fe 13 fe 67 aa 46 8b b4 2e fe ef d6 8c 82 ce 84 83 6a f3 45 22 fd a7 a4 1b 57 9a 29 17 ed 3d 20 da bc d1 48 bf 69 e9 06 d5 e6 8a 45 fb 4f 48 32 b5 4e a2 32 3f cb 14 d6 b1 0b 1f 96 dc 2b 31 99 eb 7b c4 3e 7f 0c 62 ad 36 d6 8a 35 fc 7e 8d 86 c4 d3 cb 0e bc a0 93 5d 8d f3 a8 31 ae 03 30 0a 62 4b 8d 30 9f 1c be 89 b8 0e d1 16 d5 cd a5 f8 cb a1 63 fd 51 c6 cf 1d 38 3b 5a 2d 69 64 38 bb 5e c5 fb 5a 33 f6 50 77 25 3b 60 84 b9 94 c6 6b 48 e2 37 af dc 2f 3b 11 07 0c 9e 4f 93 9d 33
                                                                                                                                                                                                                Data Ascii: ?1{Vx_z~GOK_?kf}?!y/UOe|5C4m)X~gF.jE"W)= HiEOH2N2?+1{>b65~]10bK0cQ8;Z-id8^Z3Pw%;`kH7/;O3


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                100192.168.2.44984176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC736OUTGET /_next/image?url=%2Fimages%2Fmemes%2Foprah.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805166
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="oprah.webp"
                                                                                                                                                                                                                Content-Length: 6520
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:07 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:00 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/oprah.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::xfgbf-1728598987296-5dd3f05a404b
                                                                                                                                                                                                                X-Vercel-Imgsrc: dac96599e6d109a4c5ee7ea204b7947b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC2372INData Raw: 52 49 46 46 70 19 00 00 57 45 42 50 56 50 38 20 64 19 00 00 50 6e 00 9d 01 2a 00 01 a4 00 3e 91 3c 9a 49 a5 a3 22 24 28 14 0d 10 b0 12 09 4d 91 a6 01 8e 71 01 d6 bf 3c 12 57 c8 3e 23 fc b7 50 cc 48 ba cb 36 7a e8 fa d8 f3 0d e8 3f e7 0f f7 23 d5 43 d3 87 f7 9f 44 fe a9 af 41 df 2e af 68 df dd 4c 8b 39 95 69 ff 8a be 6d 3d bf ed ce 82 bf 58 df 2d f9 81 ee 2f d9 cf a8 3c 03 bd 93 fe 7b d3 16 46 4e 1d f6 ab ec bf f1 7d 22 7e 53 fd 1f a6 7f 60 7f d8 fb 81 ff 26 fe 61 fe a3 f3 53 fb d7 41 d5 01 ff 96 7f 58 ff 6f fd ff f2 83 e4 db fe 5f f4 df 99 de f5 3e a0 ff bb fe 9b e0 3b f9 a7 f6 ff fb 5f e0 bb 54 7a 52 1d 5c 6f 82 2a 61 95 e0 a0 e5 81 4e e3 35 a0 d2 b6 63 0e 29 f3 01 2a 74 c6 04 10 8f ed 46 4a 82 f6 76 bb 50 4a a6 5a 8b 66 cb ea b8 23 ff b1 d0 49 09 b4 c4
                                                                                                                                                                                                                Data Ascii: RIFFpWEBPVP8 dPn*><I"$(Mq<W>#PH6z?#CDA.hL9im=X-/<{FN}"~S`&aSAXo_>;_TzR\o*aN5c)*tFJvPJZf#I
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC924INData Raw: 0a 1c e0 68 e5 ea 11 48 03 bb c3 1e f1 b7 df f3 28 5b e6 32 3a f3 5b 6e 3f f9 ca 21 1f af 24 1e f0 a7 30 d1 57 4c 12 e4 14 cb ce 1f 15 54 2f f7 83 2d 46 4d 5e b1 a6 09 1c 0a a3 42 c6 ab a3 c0 56 2a 56 9e 09 94 14 37 17 55 62 a9 4a b8 83 82 28 b5 c1 e4 07 47 2d 6e 76 90 d7 4b b9 73 47 c3 c7 0d b3 63 f9 7d af ba 6c 9a 4b 77 51 bc 8d b9 cc 9a f6 a4 c4 81 fd 32 36 b3 f1 b7 f4 53 fc 11 90 52 7a bb 70 a5 49 ba 64 60 84 48 61 c8 12 6c b5 38 92 a9 d2 c5 2b cf 38 10 8a b4 05 cc c2 8d a0 d7 b1 06 1b c6 89 96 1f 6c 90 3e a1 5d 2c 5b ad 33 23 02 b0 69 c4 23 d7 08 50 66 b9 95 41 a0 61 c7 e5 03 88 57 b1 3c f6 e8 ee ba 8d d9 42 e4 06 ba 66 3d 46 6c 7a 4d e2 c9 22 79 fc cc 44 30 b2 0c 61 62 33 cd b3 fc bd b5 e6 8d 74 7e c0 0f c7 1a 28 fe 06 e4 a5 c1 5f 74 c5 65 bf 5b f9
                                                                                                                                                                                                                Data Ascii: hH([2:[n?!$0WLT/-FM^BV*V7UbJ(G-nvKsGc}lKwQ26SRzpId`Hal8+8l>],[3#i#PfAaW<Bf=FlzM"yD0ab3t~(_te[
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC3224INData Raw: 09 7a 9b 4f f3 46 37 cb 50 cf 2a 3d eb ad 80 5a d6 23 4c 79 32 e3 2e a6 c1 b2 84 04 96 b0 4d 3a 3c 7e da 1a 3f 37 b5 5b d0 68 2f 39 41 89 d6 be fb c2 50 4d 07 d5 f6 fa e6 e2 84 e5 09 4f d8 d2 6c f2 40 81 ba b2 f0 88 ae db 1f 07 0b 95 61 ee fc 06 9b 11 f9 e5 2d bf 77 c0 2c 21 c8 9c 02 f1 79 3a 97 36 e8 fb 9d 24 de 99 d1 21 37 5e 93 6f 44 61 f5 e8 a5 f7 e4 64 d2 ff bb 09 b6 87 85 8a fd ec 3c 54 e0 1b 14 41 b3 73 8c e2 8a 87 d4 9b 4e 91 ee f6 9b ed 3d f6 0f 3d fa 64 59 a9 f4 f0 1b f0 47 9f 98 9a ea 31 d1 12 ee 35 ac 7e 30 4f 7c 1f 70 7d b1 a2 6c ec b4 d3 4f 94 1e 86 f9 a5 4a 2f 13 7f 65 82 10 78 3f 8c 43 a4 ee ae d2 ae d3 ce ee a7 b3 af 54 ef 71 9c 9b 00 9a 49 67 d6 75 d2 3f bd b1 51 69 94 9f 42 e7 ec 60 bc fd 87 1c 18 8f e4 5b f0 a6 00 a5 12 ff 3d 28 c8 2d
                                                                                                                                                                                                                Data Ascii: zOF7P*=Z#Ly2.M:<~?7[h/9APMOl@a-w,!y:6$!7^oDad<TAsN==dYG15~0O|p}lOJ/ex?CTqIgu?QiB`[=(-


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                101192.168.2.44984376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC740OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fquantumcat.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143452
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="quantumcat.webp"
                                                                                                                                                                                                                Content-Length: 10484
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:07 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/quantumcat.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::6rcdb-1728598987352-9eee1317200e
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9fad67208daf96f667ed0d5ad39be389
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC2372INData Raw: 52 49 46 46 ec 28 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF(WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC892INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC4744INData Raw: 5f fe 47 b8 97 ea 7f fa 7f ee df 90 1f 19 9e b1 7f 73 fd 43 ff 42 fe bf ff 8b fd 0f bc 57 fc 0f da af 72 9f df 3f c6 fe b9 7f b3 f9 02 fe b5 fd c7 d3 47 d8 77 fb c7 a8 07 f3 0f f3 df fe 3d 71 ff f6 ff b5 f8 3e fe ad fe d3 ff 5f fb 1f 81 2f e8 9f db ff f5 fe 7f fc 80 7a 00 7a 93 ff 00 f5 07 ed 27 69 bf e9 ba 75 fd cb ee 3e 82 7f cb 3f 1b ff 17 88 ff 98 3a 88 fe 43 fd 47 cd 9a 2b 29 fb e7 1d 3e ff 0c 79 b1 f1 99 fa 7f b0 27 f4 1f f1 fe 8a 9a 13 7a db ff 4f f9 bf 80 bf e7 3f de 7a d2 97 10 1b 9f c7 46 b2 d3 7b f8 f0 a1 ed 0c 2b 11 dc 3e d7 c9 bf fd 70 86 f9 7e dd 3d c8 7b 69 32 19 38 1a 1e 25 1d b9 35 eb 0e 42 73 2b aa f5 9f 8a 39 41 bc 6f 4e 57 cd 63 5b db 5a e7 43 17 99 4e 83 24 94 5f d3 b9 48 d4 c8 f4 a4 c4 d4 84 0c 5a 72 8e c2 ef f0 09 20 39 15 27 7c df
                                                                                                                                                                                                                Data Ascii: _GsCBWr?Gw=q>_/zz'iu>?:CG+)>y'zO?zF{+>p~={i28%5Bs+9AoNWc[ZCN$_HZr 9'|
                                                                                                                                                                                                                2024-10-10 22:23:07 UTC2476INData Raw: f8 37 74 ec d5 a3 0e 07 f9 14 e0 02 17 58 7c 42 ca 27 8d 9a 7c b2 5c 8c dd 8f 32 d6 a6 8a 8a c3 45 a3 d8 c6 d6 1d 04 45 c5 19 45 5a 25 13 09 be 93 0f 26 ed 8a 48 ba 51 e1 b6 ed 77 bb aa bd 5b 97 34 15 b2 36 e2 6d 74 ec 4c 48 99 75 91 d6 f2 bc 66 56 39 28 2d 39 c1 6a 81 4d c1 88 90 fc 30 6e 3e 29 fd 29 0d 3c 9c d8 ce 3c c2 1d c5 68 bd 1e e7 21 57 96 85 62 24 8c 1f c2 8f 3e 45 63 63 3e 2a d2 b7 66 82 7c 5e 63 e8 a0 ec 3b 6a 64 b9 7c ee 51 d5 9f 5b 70 48 da f2 3c d3 81 19 e8 57 54 e4 32 f3 7d e2 2b f5 68 9e cf c0 4e f6 9f 67 e7 36 1a 17 8f fc 95 4c 40 d5 dd 21 a8 d2 b2 7a 62 eb c1 1f 51 3e 8f 86 b7 ec bf cb 8e dc 68 9b 17 f3 50 43 d8 55 b3 b2 09 bb f8 86 35 35 ec 19 93 39 cf e0 c2 d7 6e bc a0 3b 2d 51 4a de e1 ee ec e9 bb e5 ed ac 6d a7 45 a2 7b 81 df d6 a8
                                                                                                                                                                                                                Data Ascii: 7tX|B'|\2EEEZ%&HQw[46mtLHufV9(-9jM0n>))<<h!Wb$>Ecc>*f|^c;jd|Q[pH<WT2}+hNg6L@!zbQ>hPCU559n;-QJmE{


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                102192.168.2.44984576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:08 UTC729OUTPOST /_vercel/insights/view HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 124
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://billiondollarcat.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:08 UTC124OUTData Raw: 7b 22 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 6c 6c 69 6f 6e 64 6f 6c 6c 61 72 63 61 74 2e 63 6f 6d 2f 22 2c 22 73 76 22 3a 22 30 2e 31 2e 32 22 2c 22 73 64 6b 6e 22 3a 22 40 76 65 72 63 65 6c 2f 61 6e 61 6c 79 74 69 63 73 2f 72 65 61 63 74 22 2c 22 73 64 6b 76 22 3a 22 31 2e 33 2e 31 22 2c 22 74 73 22 3a 31 37 32 38 35 39 38 39 38 36 35 38 35 2c 22 72 22 3a 22 22 7d
                                                                                                                                                                                                                Data Ascii: {"o":"https://billiondollarcat.com/","sv":"0.1.2","sdkn":"@vercel/analytics/react","sdkv":"1.3.1","ts":1728598986585,"r":""}
                                                                                                                                                                                                                2024-10-10 22:23:08 UTC420INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:08 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Ratelimit-Limit: 1000
                                                                                                                                                                                                                X-Ratelimit-Remaining: 999
                                                                                                                                                                                                                X-Ratelimit-Reset: 60
                                                                                                                                                                                                                X-Vercel-Id: iad1::kljdh-1728598988334-f733dbb15a2c
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:08 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                103192.168.2.44985176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC743OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbelieve_team.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805168
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="believe_team.webp"
                                                                                                                                                                                                                Content-Length: 9608
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/believe_team.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::xfgbf-1728598990308-c1ed82fd43ae
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4e5a0069ec95d7bbee44c0e4df0d8eb5
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: 52 49 46 46 80 25 00 00 57 45 42 50 56 50 38 20 74 25 00 00 50 8c 00 9d 01 2a 00 01 ab 00 3e 91 38 96 47 a5 a3 22 21 30 17 1c d0 b0 12 09 66 06 70 0c 27 12 3b f1 03 b3 9c 73 fc 6f 3b de 43 ef cd f0 fc 16 8f f7 72 99 cb f4 ad fd 77 a7 47 a6 bf 33 ff b8 fe aa 5f 95 5e f8 bf ad fa 87 7f 4e ff 5d eb 4b eb 01 e8 71 fb 61 e9 d9 fb 81 f0 e9 fb c9 e9 87 83 15 cb 5c 5a f4 07 f3 6d 09 32 57 d9 ce a4 7f 3f fc d5 9c ff ec 7c 0d f9 77 a8 77 b9 77 d5 c0 2f ea 5f df 7c da ff 43 ce af b4 9e c0 9e 66 f8 39 7a 9f b0 5f f4 9f f4 9e af ff eb f9 3c fb 07 d8 4b a5 a7 a5 4a 79 e2 c3 c3 74 1f d6 99 01 23 8b ed ce f0 83 91 3c 11 dd 0a 2d 79 2c c7 a5 92 90 1e fd cf a0 b1 9a da 13 99 b9 f2 5c 60 43 6e 47 0e f8 00 72 fa 8e 16 40 f2 2f e8 b4 05 64 3e 9d 1e ec 95 f3 51 b7 70 38 9a 26
                                                                                                                                                                                                                Data Ascii: RIFF%WEBPVP8 t%P*>8G"!0fp';so;CrwG3_^N]Kqa\Zm2W?|www/_|Cf9z_<KJyt#<-y,\`CnGr@/d>Qp8&
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC910INData Raw: 22 2e f5 19 8e ad 08 7c be 47 36 81 de 61 25 41 b3 d7 4d 5c fa 31 e9 76 42 b7 96 2f d1 e4 cb b1 5f be 47 f6 99 cb f2 0b 45 6e 12 b6 e5 4c ad 38 cc f4 35 6d bd a9 86 65 1f de f8 c2 da 9a f1 e0 9a 12 9c 19 ba 94 0d 57 62 38 df 44 6c 02 0d 0b f7 f1 51 ad 8c 40 ed b6 3d 12 99 8e 89 36 e1 0e aa 6f 99 54 24 46 54 7a 49 8f 74 97 d9 33 be ef 02 27 9c 06 b8 8c f7 a0 ae de be b1 58 44 91 bd e8 bc e7 bc b8 fa 5a 9d df 34 00 8b 35 3c 5c 4d 21 b7 4a 87 fd 83 19 be ce 37 76 75 2e e0 37 eb 7f d2 b0 21 48 e3 88 45 da 6c 41 ef eb af da c0 5a a9 c1 2f af d6 02 ed 18 81 4d 4d 7e b6 34 85 f7 23 ca b3 c0 fe 13 f6 0d 3b 4c 7d af 07 cc 5c 59 f0 7b 15 6c a1 cc 69 af fa 02 d2 ce 83 4b 92 86 ef 51 36 0d 5b 87 37 81 e9 e2 cc 66 72 ef f8 a4 1e 50 9d 73 3d 61 03 6a 0a 1d b8 22 8d be
                                                                                                                                                                                                                Data Ascii: ".|G6a%AM\1vB/_GEnL85meWb8DlQ@=6oT$FTzIt3'XDZ45<\M!J7vu.7!HElAZ/MM~4#;L}\Y{liKQ6[7frPs=aj"
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC4744INData Raw: 46 06 15 e5 b3 11 f5 24 64 e8 fe a4 05 7e 56 b3 2c f2 e1 d2 b0 9d 7e 51 83 aa ea 7e 73 79 b2 8d df ba 1e c8 bb 51 5e 21 fd 02 27 59 c0 68 37 84 04 c0 d7 1b 09 4f 1f 7c 60 4e b7 c0 28 e6 55 a5 bf db 69 c5 c4 6b 6d 4b 1d 48 e4 a9 38 7c 38 8a 8d c1 0a 4c f6 66 d5 5c fe d6 7a 49 49 3b ba bf 81 67 6a 8e 4f cb 07 7a 59 7f ab 4a 7e f5 01 a8 52 80 29 19 66 6c 8f e3 ea e1 c4 0d 66 31 a3 89 75 58 10 f6 8a 0c 3b 90 75 df 37 a5 8d 4e cd 78 24 63 0e fa f1 1e ed 15 46 30 30 ad 41 cf da 90 a3 d3 d2 42 aa 1b bd 86 55 66 d8 a4 44 18 9b 02 11 97 36 34 d2 63 63 ce b8 f3 30 20 cf fd eb cb bd 55 02 c8 7f 9d ae 07 fd d1 e9 c7 4a 4c 9e 8e 4c 60 de e2 a3 bc df 64 92 e4 bd ed 8a 79 de 52 af 79 fb 44 77 30 a1 03 b8 ae 9e f1 25 22 bf 7f d7 6f a3 49 7a 67 3d 42 12 4c 44 61 bd af 1c
                                                                                                                                                                                                                Data Ascii: F$d~V,~Q~syQ^!'Yh7O|`N(UikmKH8|8Lf\zII;gjOzYJ~R)flf1uX;u7Nx$cF00ABUfD64cc0 UJLL`dyRyDw0%"oIzg=BLDa
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC1582INData Raw: c3 98 f3 50 d7 0c 7c af 46 2b 85 dd 17 e1 1f 4b d8 41 bd 99 cf 99 39 28 e8 a2 fd eb e8 b3 db 27 51 ed 05 ea f6 66 b7 a7 1e b8 f4 5e be 54 ba 0f f2 2d 57 5e 5d 60 3d 65 55 cb bf 65 d3 df 90 27 51 71 33 c5 c0 1f 73 8f 66 14 fe a5 60 43 69 18 68 4c d5 12 5f 3b e9 09 b4 03 bd 1e 56 f8 d9 40 40 b5 f8 19 ed c6 ee 3e d7 71 6e 62 1f b4 b2 94 9e 00 1b a1 2e ed 14 49 9e 44 16 cf f6 e8 cf d6 92 c4 5e d4 dc 9a 80 82 c9 19 69 7e 96 dc f6 fe dc 3b f1 27 25 f7 0a 0f d5 cf 98 9e 73 f0 71 ee ca 14 e4 d3 4b d6 d7 a6 64 74 c0 b9 38 c8 8f 8a da 46 48 11 2c c5 9b 07 5d 3c 62 48 66 cc ec 0c e0 dd 03 ce c0 7f ef ba 83 81 34 1d 36 7f 9d 2f d2 d5 1c 7f 42 c5 59 5f f7 33 8b d2 c7 16 c7 39 a5 f6 04 5d f6 72 ab aa ec d5 20 06 42 6f 89 df b8 f7 59 0b c4 b3 41 68 dd 7d 40 89 b5 e4 00
                                                                                                                                                                                                                Data Ascii: P|F+KA9('Qf^T-W^]`=eUe'Qq3sf`CihL_;V@@>qnb.ID^i~;'%sqKdt8FH,]<bHf46/BY_39]r BoYAh}@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                104192.168.2.44984976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC691OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 8535
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="favicon.ico"
                                                                                                                                                                                                                Content-Length: 15406
                                                                                                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Etag: "45f884dbb3c5a6b77f196ac3b56148e8"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                X-Matched-Path: /favicon.ico
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::pcnfw-1728598990308-737ab9cc6aa2
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 01 00 00 01 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 00 00 01 00 00 00 01
                                                                                                                                                                                                                Data Ascii: h6 (00 h&(
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC1041INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 1c 97 f9 2c 1b 94 f7 9f 1a 94 f7 eb 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 d5 1a 93 f7 78 1a 99 ff 0a 1a 99 fe 0a 1a 93 f6 78 1a 93 f7 d5 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1b 94 f7 eb 1a 94 f7 a0 1d 91 f9 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 1a 93 f7 61 1a 93 f7 f8 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 92 f7 ff 13 5c 99 da 14 61 a1 da 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1b 93 f7 f8 1c 93 f7 63 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: ,xx,a\ac
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC4744INData Raw: 0a 1a 96 f9 50 1a 92 f7 fb 1a 93 f7 ff 1a 93 f7 ff b9 bf c4 ff 01 00 00 ff 00 00 00 ff 19 19 19 ff 13 13 12 ff 68 68 68 ff 59 b0 f9 ff 1a 93 f7 ff 1a 93 f7 ff 5b b0 f8 ff 68 68 68 ff 00 00 00 ff 00 01 01 ff 2a 2b 2a ff 01 01 01 ff be c2 c5 ff 1a 93 f6 ff 1a 93 f7 ff 1a 92 f7 fb 1a 96 f9 50 1a 99 e7 0a 1c 94 f7 64 1b 93 f7 a3 1d 8f f1 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 94 f9 f2 1a 93 f7 ff 1a 93 f7 ff 4a a0 e8 ff 14 68 ae ff 14 68 ae ff 15 68 ae ff 14 68 af ff 32 86 cd ff 2d 9c f7 ff 1a 93 f7 ff 1a 93 f7 ff 2d 9d f7 ff 32 87 cd ff 14 69 ae ff 14 69 ae ff 14 69 ae ff 14 69 ae ff 4b a1 e8 ff 1a 93 f7 ff 1a 93 f7 ff 1a 94 f8 f2 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00
                                                                                                                                                                                                                Data Ascii: PhhhY[hhh*+*PdJhhhh2--2iiiiK
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC5930INData Raw: 00 1b 94 f2 13 1b 93 f8 4b 1a 93 f6 76 1a 92 f7 96 1a 93 f7 9c 1a 93 f7 9c 1a 92 f6 94 1a 93 f6 76 1c 91 f5 4a 1e 96 f0 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 96 f0 11 1c 94 f5 4a 1a 94 f6 77 1a 92 f6 94 1a 93 f7 9c 1a 93 f7 9c 1a 92 f7 96 1a 93 f6 76 1b 92 f8 4b 1b 99 f2 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 1c 8e ff 09 1b 92 f6 6e 1a 93 f7 d5 1a 93 f7 ed 1a 93 f7 fc 1a 93 f7 ff 1a 93 f7 ff 1a 93 f7 ff 1a 93 f6 ff 1a 93 f7 fb 1b 93 f6 ed 1a 93 f6 cf 1b 92 f4 5e 2a 80 d4 06 2a 80 d4 06 1b 95 f7 5e 1a 93 f6 cf 1a 93
                                                                                                                                                                                                                Data Ascii: KvvJJwvKn^**^
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC1319INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                105192.168.2.44984876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC501OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-drake.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74813
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-drake.png"
                                                                                                                                                                                                                Content-Length: 20804
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:16 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-drake.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::4zhqt-1728598990342-1b6fe21521f5
                                                                                                                                                                                                                X-Vercel-Imgsrc: 0b3a3d9db97361d09076590c86522d40
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 01 a4 50 4c 54 45 ff ff ff d0 b1 00 c3 a1 00 fe fe fe d6 b8 00 c7 a6 00 d4 b4 00 d8 b9 00 c5 a4 00 d7 b4 00 d2 b2 00 a1 16 10 01 01 01 a2 20 0c a7 19 10 ca a9 01 a8 21 0e 9c 1d 0c ae 22 0f db b9 00 fc fc fc 99 14 0f a4 2a 08 91 13 0d b2 29 0d c0 33 0d ab 2a 0a 89 10 0d c9 42 05 d1 41 09 c7 3b 0b c1 9e 01 ba 30 0d cd ac 01 96 1c 0b 81 10 0d c1 39 08 d6 48 05 af 33 08 9e 28 07 bd 99 02 dd 4c 03 b8 29 0f ce 48 04 c8 31 0e c0 28 11 8d 45 01 b7 38 06 78 0f 0c b7 20 11 92 4d 01 b0 18 12 e4 57 02 d0 38 0c 6d 0e 0b e5 4a 03 99 4c 01 7e 4e 02 dc 41 07 85 3e 01 ee 54 02 f8 94 1a bf 43 05 b8 94 02 9c 56 01 f1 5f 02 90 64 02 b3 8f 02 af 63 02 5f 0e 09 d5 52 03 b5
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXTPLTE !"*)3*BA;09H3(L)H1(E8x MW8mJL~NA>TCV_dc_R
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC917INData Raw: e9 ba 06 25 80 02 f8 43 a9 54 67 aa e7 f4 43 43 83 a9 fa 37 74 e0 4e 05 01 b8 8f c0 77 b8 fb a4 1b f2 37 95 06 e9 41 77 f7 c9 c9 c9 49 f7 52 73 db 61 5b db d6 4c db e1 e1 74 61 6c 61 6c 6d 6c 61 6c 6f 7b 7a 7a 24 9c 94 55 9e e1 24 4d d3 74 5d 92 c8 08 5c 58 07 a0 02 a7 1f 49 fe da 92 12 5c d3 85 0a 01 50 57 b3 7a 7c 7c 72 7c 7c 42 ae ff 12 40 13 cd 7e e1 a4 70 72 d2 dd dd dc 76 d8 d4 d6 b4 55 28 4c 4f 77 e7 16 16 f6 46 00 61 7a 7a 64 3b 1a e5 6c 9c a4 4b 18 f0 82 b2 0c 1d b8 0a 80 56 80 72 6f 50 69 00 ee 7f fb 76 7c 4c 62 5e d1 80 b6 ee ee 42 77 a1 50 28 80 4c 77 5b 47 53 db 61 db f4 f4 74 77 61 61 61 ac 08 60 2f 91 64 92 ba 26 f2 a2 ae c9 9a a6 61 af a0 ba c2 79 03 c0 5b 13 40 6d 2d 5e dc 50 81 8a 01 50 f3 ed db f1 89 09 e0 12 81 61 fd dd 24 7f f7 52 73
                                                                                                                                                                                                                Data Ascii: %CTgCC7tNw7AwIRsa[Ltalalmlalo{zz$U$Mt]\XI\PWz||r||B@~prvU(LOwFazzd;lKVroPiv|Lb^BwP(Lw[GSatwaaa`/d&ay[@m-^PPa$Rs
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC4744INData Raw: 7e f3 bd cf 7f 7a b9 51 fd 77 01 3c 78 78 7c 72 d2 dc d4 dd 34 33 3e 40 03 3e c0 5c 0e 69 49 98 19 1f 1d 1d 1d 9d e9 1e db de 5b 1b cb e5 46 46 0a 0b 23 63 23 6b 63 5b 93 9e c9 e9 e9 e9 85 85 80 b0 f7 76 da 89 e9 8f 46 d2 48 89 bc 7f ff fe fd 6b 68 c1 df 04 d0 68 79 69 fd 6a 31 95 ba d1 f2 c6 fa dc d2 68 d9 b8 f8 c1 e7 77 ad 8b 8d 3f 86 f4 1d 00 f5 00 d0 7b 02 13 68 9a 99 3f 18 1d 3d 18 9f 85 f8 a5 b0 10 7e 11 6f 8f 8e ce 14 c6 c6 d6 46 72 b9 fe 91 dc d8 c8 da da da c8 a1 d7 0b 00 d3 0b 41 6f e1 e1 36 c9 1f 8d 64 7a 52 3d a8 17 30 09 94 44 2e d9 43 c3 4f 02 78 05 d3 87 48 8d 96 8d 2f 1b 16 cb ba f5 8b 81 a4 da 7c df 7c 89 d7 d5 96 77 af 2e aa c9 11 94 fd ed cf 00 a8 a7 aa d8 4d 24 45 9a ba 3b e0 fb 67 66 ca e5 c7 ba d8 01 c5 18 1d 18 38 68 1b 5b 18 59 cb
                                                                                                                                                                                                                Data Ascii: ~zQw<xx|r43>@>\iI[FF#c#kc[vFHkhhyij1hw?{h?=~oFrAo6dzR=0D.COxH/||w.M$E;gf8h[Y
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC5930INData Raw: 91 03 c0 32 80 55 1f 8f 7b e4 f3 79 55 75 29 42 c0 17 a3 34 27 2c 9f 11 58 36 68 b7 07 3d 30 02 9b cd 86 2c 39 e4 77 d8 cc 21 00 80 a0 04 78 00 10 3c b8 5d 45 10 e0 21 59 8f 83 e7 ed 76 ac 0b 9a e4 f1 04 27 9d 02 cf 4b b1 6f ff ba 35 25 76 e5 44 e7 da 37 b7 7d fe f2 63 d5 96 f3 af 5f 87 e8 e4 fc 96 1f bf ed a4 a8 8e 8a e4 8e f6 42 08 02 55 cd 47 8f fa 90 f8 f9 b0 e6 f3 29 6c 20 16 93 b0 00 90 fc c1 20 49 28 40 cd 59 46 f0 e2 1a 11 a7 51 19 84 e1 10 84 a0 dd 2e d8 03 12 4f 84 a0 1f 0e a7 8d 81 3b 60 78 8e 57 58 01 07 4b 8e 60 d0 21 f0 1c 2f 06 be 03 e0 ef 0f 0a 0a 16 cb fd 83 e5 a7 ca e4 4e 43 f9 bc df 25 f1 aa 21 7e 2a 1f ca 87 fd 3e c9 27 29 76 36 10 43 9a 5f e4 18 c1 90 9f 15 3c 82 dd ce b3 1c 37 79 80 4c 30 1d 17 96 00 38 82 8a 9d 55 14 b8 11 dc 30 d2
                                                                                                                                                                                                                Data Ascii: 2U{yUu)B4',X6h=0,9w!x<]E!Yv'Ko5%vD7}c_BUG)l I(@YFQ.O;`xWXK`!/NC%!~*>')v6C_<7yL08U0
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC6841INData Raw: 3c 3e 74 a1 5d fb b7 00 58 bf ec be 5b df 41 4b a5 9b 00 36 8c ee 22 7f 0f 40 c3 77 00 10 84 da 0f 67 19 34 08 74 a3 e5 5c 34 9a e0 19 5c 91 b6 3f df 56 24 d0 06 00 38 19 e8 d8 ea 98 e9 00 86 f9 49 81 e5 65 57 3e ef 8e 3a e8 0a d6 b8 cd a6 84 d1 89 6f ef df 02 f0 86 da 27 7d f9 74 13 00 f6 87 46 77 91 5f 07 d0 70 73 4b 74 35 41 f6 3a d4 9a c9 74 76 46 44 49 d2 23 d1 24 fa 30 79 5b f6 e7 9b db 30 00 80 08 18 b3 3f d3 31 33 d3 31 33 e9 11 78 49 0e e7 fd ee 68 d2 86 5b d6 9d 0c 23 a9 e8 3a b7 57 5f 43 cf 2a fe 3a 80 6a cb c6 9b f3 f3 37 e8 ac 57 5d 8d d6 7a 4f 2c d5 cf 2f 3e 59 2c 2f df 9c 53 3f 9e e2 56 e1 ef 00 a8 bd 39 8a 00 1a 1a de a6 3a 3b 33 91 4c 1a cd 16 75 35 8a fb b1 1c de be fd f9 26 02 00 27 d0 d6 d6 46 04 b6 40 60 66 66 66 7e 52 e0 f1 59 68 40
                                                                                                                                                                                                                Data Ascii: <>t]X[AK6"@wg4t\4\?V$8IeW>:o'}tFw_psKt5A:tvFDI#$0y[0?1313xIh[#:W_C*:j7W]zO,/>Y,/S?V9:;3Lu5&'F@`fff~RYh@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                106192.168.2.44984676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC747OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fcatsagainsttradfi.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143454
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="catsagainsttradfi.webp"
                                                                                                                                                                                                                Content-Length: 10810
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:55 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/catsagainsttradfi.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::lm9cn-1728598990324-551854836a45
                                                                                                                                                                                                                X-Vercel-Imgsrc: 8e52b7c7b6bf65719dcd3a3009c632d9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: 52 49 46 46 32 2a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF2*WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC878INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC4744INData Raw: 7d e0 8c 6b 7b 2b fe 1f f8 1f cb ff 9a bf d8 bf d6 ff 58 fe b5 f0 b7 f4 6f fc 7f cf ff a0 2f d3 bf f5 bf db 3a d5 ff 6c f4 03 fc 27 fc 1f ec d7 bb 2f fb 5f d7 1f 76 7f d5 fd 40 7f 94 7f 8b ff ff d8 91 e8 2b fb cb ea cb ff 7f f7 7b e1 87 f9 7f fb 8f dc 7f 73 4f ed 5f fc 73 95 7f b4 fe 95 ff 89 f0 df fc df e5 6f 47 17 b9 bf 18 98 8f 9b fb ed 3f c1 7d 4e fd dc fd fb fd 8f f8 cf 2b f8 05 fe d5 fc ef d4 3e 0b bc 71 a0 5f c2 7f b0 f9 92 fd 1f 9a 9f 36 fe e0 1f cc 78 e7 cc eb aa 94 d8 3a d7 21 9f 6f c8 00 da 2a 01 bd 0b 2a 3b af 1c 42 c9 2e 1a 9d a0 f7 57 89 f9 00 1b 45 42 a5 c4 bd bd ca 41 6f b6 5c 59 a5 00 96 f1 40 84 57 e9 e7 94 84 15 06 c0 d8 b1 e7 13 c5 28 c9 0e fd ec 09 a9 3e bd 20 5d e2 38 ca 3f 4e 7d a5 df d8 f4 27 56 1b ee 76 84 55 71 85 a4 a6 6b f9 9e
                                                                                                                                                                                                                Data Ascii: }k{+Xo/:l'/_v@+{sO_soG?}N+>q_6x:!o**;B.WEBAo\Y@W(> ]8?N}'VvUqk
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2816INData Raw: 04 01 7b 8d f9 ab f1 f0 62 68 f9 ab d7 b8 d1 c5 02 73 79 97 f8 1c f9 53 76 fb 50 08 f3 1e dc 42 c1 c1 59 fa 6c 6d 47 77 4b 45 01 98 b2 57 41 ae d7 26 0b e7 94 2d 2f d0 29 5f 6f 53 ce 9e 5c d7 59 c3 f7 f4 37 2e d4 65 f2 31 23 e5 53 e9 b4 9d 14 25 49 b2 26 95 aa a8 44 8d f0 0f 92 50 18 8e 8f 4c b2 96 ed 48 1c 93 40 f9 18 29 cd 88 1d 32 de 5c ce 94 cd 1b 44 6b 70 1f fb f3 a5 44 c1 6c dc 4e ff a9 3f ac 6f cd fc 90 1c 5d 7c 18 54 7f 45 5d 7f e7 41 bd 80 74 26 40 11 e1 d3 00 ff bf d0 fa 10 6d eb 11 c5 4a 0d 5b ff 9f 8e fb 03 3d 99 07 84 37 0d 5d 53 a4 03 3b f0 53 68 92 47 cb f4 bb 92 a2 62 34 6b 4c 7d b6 a0 9b 89 8e 11 e3 30 96 43 9d 83 37 f4 5b 45 90 d5 62 fe 63 93 07 dd 27 87 69 a8 9f 3d 62 df d9 e2 7a 0e 00 95 21 21 7c c6 c2 2b 95 bc ad ef 86 5b 74 de fe 92
                                                                                                                                                                                                                Data Ascii: {bhsySvPBYlmGwKEWA&-/)_oS\Y7.e1#S%I&DPLH@)2\DkpDlN?o]|TE]At&@mJ[=7]S;ShGb4kL}0C7[Ebc'i=bz!!|+[t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                107192.168.2.44984776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC504OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fsleep_on_money.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74817
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="sleep_on_money.jpg"
                                                                                                                                                                                                                Content-Length: 6823
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:13 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/sleep_on_money.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::fxfzc-1728598990339-cec7fd7166a4
                                                                                                                                                                                                                X-Vercel-Imgsrc: a62176838e279eed552cc198ee93fed6
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 90 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e4 b4 ea 2b 9a ee b0 62 65 a9 5b 79 55 de 34 62 b3 35 f3 8e d2 6b b2 cb 42 b3
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"+be[yU4b5kB
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC911INData Raw: 3d 9a 3a 92 14 32 41 1f 46 a1 84 72 68 a8 b9 31 47 e8 a6 6b 07 88 2c 4c 01 ba 24 bb 8a 7d e6 95 bd 50 0a aa a3 fc 83 9c c8 cb 20 c5 89 29 69 21 c1 a1 e1 a1 c7 4e 32 4e ac 2a ee 41 1d 95 c4 99 f2 fa b4 6d 76 fe 1a 5f 43 f1 cc 17 e5 f5 56 2d 52 ea 97 91 91 d8 e4 c1 25 63 00 ab 16 e8 fb e0 93 a3 51 c3 c9 89 03 8c 32 03 20 27 4e 48 ce e6 6e bc 73 20 48 f6 ec ca d2 c5 11 5d 98 04 41 21 38 7d 4c 86 68 e4 55 e5 57 af 8c 4e 74 b6 83 03 eb cd 7f 7f 20 58 fe 4a 23 ed f4 fb 28 c0 50 40 b1 21 fe 8c 06 5d b3 52 94 61 2c 89 9d ed 88 4b 32 3d 1e 4c 9d 8c 47 65 21 20 bb 1b a8 63 24 47 4f b7 9a 96 41 27 bc 0a 55 88 68 c8 d9 33 06 d8 ca 56 af 64 32 dc b9 fa c5 27 ed f9 0a 86 b3 b7 55 23 64 91 80 54 52 b4 5a 4c e7 fa 99 11 6c ca 49 7c 66 10 23 22 8e 1a d5 17 fb 6f 18 6d 98
                                                                                                                                                                                                                Data Ascii: =:2AFrh1Gk,L$}P )i!N2N*Amv_CV-R%cQ2 'NHns H]A!8}LhUWNt XJ#(P@!]Ra,K2=LGe! c$GOA'Uh3Vd2'U#dTRZLlI|f#"om
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC3540INData Raw: b1 f7 30 b8 ef 28 29 a1 5e 7e 6f f8 69 74 68 94 49 ed 15 54 d9 be a5 4d a9 4a 11 75 9e bf b7 ba 29 5e a7 52 5c dc ce 36 1b bf 62 e7 f9 ec f6 d8 bc a4 aa a9 c8 cd 39 2b a9 c7 99 09 2c f2 46 15 37 85 72 95 54 25 7f b1 57 0e 9f 79 3e 62 d1 1b 94 b9 85 aa 62 ab 12 6e c5 51 53 eb 97 e9 5f 17 ec 74 62 57 5a 8d bb 8a a6 23 5b 19 d8 99 73 b0 e7 ea 61 99 31 3c ba 09 4d f3 1e 1f c8 f8 8f 13 a5 69 a4 98 4e 46 d8 49 f7 46 e6 df aa 9c bf 61 b5 2c af 64 60 85 3d 47 4a 99 20 dd a2 1b a7 a1 19 c1 a4 0f 4c ca a6 ab 1b ea 62 7c f2 45 74 d4 e1 d2 94 47 43 87 10 ad a8 f9 c9 b6 fd 7c 03 52 ac 69 6f f2 71 68 8b db cd 16 5f ec b3 a2 fe 05 4c cb b5 8c 11 90 f6 8f e4 74 c6 16 53 79 5a 89 46 7a a2 d9 34 d8 ea 79 66 62 85 8b 98 d2 79 d9 75 fd 53 9f ee 60 b4 18 23 9c bb 0a 9e ed 84
                                                                                                                                                                                                                Data Ascii: 0()^~oithITMJu)^R\6b9+,F7rT%Wy>bbnQS_tbWZ#[sa1<MiNFIFa,d`=GJ Lb|EtGC|Rioqh_LtSyZFz4yfbyuS`#


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                108192.168.2.44985076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC742OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fdodge_punch.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805169
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="dodge_punch.webp"
                                                                                                                                                                                                                Content-Length: 11320
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/dodge_punch.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::wwwtk-1728598990347-f7e85c7abec5
                                                                                                                                                                                                                X-Vercel-Imgsrc: 656ede0f0ce0edc0726adff14e5b4ad9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: 52 49 46 46 30 2c 00 00 57 45 42 50 56 50 38 20 24 2c 00 00 50 a6 00 9d 01 2a 00 01 10 01 3e 91 3a 98 49 25 a3 22 2c ac 74 3c b9 90 12 09 64 00 cb de 79 5d df 5b bc 96 f7 1e 78 fc ab e1 27 cb 78 8c e8 cc e5 fc a5 3a 67 fe 6f db 87 cc df f9 5e b0 ff 59 7f d8 f7 08 fd 4a fd 71 f5 dc f5 e3 fb b9 fe 8f d8 c7 f4 9f f2 1f b4 1e f6 5e 98 3f cc fa 80 7f 52 ff 11 d6 eb fb 81 ec 1f e5 d1 fb 69 f0 eb fd 9b fe 1f ed 3f b4 a7 ff 3c ea 5f f5 3d b9 ff b3 f1 17 cb e7 c4 b4 1e cb 9f 64 3f f0 7a 2b fc df f1 ef f1 bc ee ff a7 e2 0f ca 3d 42 3f 2d fe 91 fe 9f c5 d7 72 e5 bb fd 96 f6 11 f6 c3 ee 1f f0 3f ba fe 50 7c 83 7d a7 9b 3f c0 7f a1 f6 00 fd 76 ff 9b c7 4f eb 1e c0 9f d5 3f c9 7a 25 ff e5 fe d3 d1 9f d5 7f b5 ff 01 bf cd bf be 7f dc f5 e4 f6 75 e8 f0 d5 9a dc 34 7c 7e
                                                                                                                                                                                                                Data Ascii: RIFF0,WEBPVP8 $,P*>:I%",t<dy][x'x:go^YJq^?Ri?<_=d?z+=B?-r?P|}?vO?z%u4|~
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC911INData Raw: 20 7e d5 23 c4 0b f5 76 83 9f 35 2c b4 e5 d2 04 de 66 b5 20 54 34 d1 09 e6 21 51 48 51 5f 40 7f a0 93 d9 8a ab 7e 6b 37 45 a3 65 ae 46 37 e2 30 c3 c6 26 3e cd 38 bd 7a d4 4c 54 20 d8 85 e8 6e ae c7 09 e5 a3 84 26 b9 12 23 b4 f0 2e d3 6e 9c d0 89 33 17 43 38 24 5e 31 57 06 df 08 1a 48 9d 83 5b 9a af 18 a2 cb 68 34 fd 7a c3 b8 dd 1e 05 1f 79 3c 05 41 e4 26 0a 27 34 eb 0a 13 7f b8 0c bd 68 e7 33 2a 9c 75 7d 8c 4e 78 dd 43 a5 f5 a3 89 02 ec a0 bb bf 9d e8 c9 91 6c 5e d8 da 53 d9 78 00 20 d8 bf d1 f0 97 2e 44 25 3a cb 98 f1 dd 3f d4 b4 df 6e 52 11 a9 94 0e 4f fa 14 74 21 a1 db 5b 75 15 83 c2 17 ce 18 6d 22 7e 78 c5 7a d0 54 64 e3 21 76 41 20 a4 46 85 5b d1 37 38 8f a7 66 16 87 d2 99 2a f3 08 bc 6f 24 7d 4b f1 ca 97 c1 18 9c 74 81 e6 7f d4 92 06 7a 98 40 7a 50
                                                                                                                                                                                                                Data Ascii: ~#v5,f T4!QHQ_@~k7EeF70&>8zLT n&#.n3C8$^1WH[h4zy<A&'4h3*u}NxCl^Sx .D%:?nROt![um"~xzTd!vA F[78f*o$}Ktz@zP
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC4744INData Raw: d5 ce e6 7d ea 59 ee e0 2b 1b 27 f9 73 03 39 13 5d 90 5f e1 ab 44 36 62 06 ce 71 78 8c 80 45 ec 4c c2 29 7f 9f a8 7c c1 fa 69 fc 28 4b 7c 1a f6 d4 e5 79 68 cd a7 d0 9a ae 2c 21 b0 ee 59 f1 2f cb 1d ae b3 6f c0 89 ca be 15 13 bc e8 8f 59 13 6f 78 d9 bf c3 11 9d f4 a8 45 9e 6f 70 71 02 3b 95 eb dd 9f 42 f8 08 94 ea 0e ee 08 a0 36 10 1d fd 39 dd 8a 1a c4 68 0a ab 53 c7 0f d4 96 2a 99 b0 1f 87 8f d7 87 7e 8c d3 94 db 42 ca 80 b8 08 01 ad 30 d2 71 dc d5 0b a0 8a 64 b2 b1 a8 0c ef 23 3a 72 fa b0 c5 fc 7f e7 6f cc 83 ba 30 93 30 0d c8 da f3 c3 f2 1a b4 06 b8 f9 2b 68 19 e9 8d f9 33 fc f4 88 81 71 11 90 fe 6c c6 c6 ac 5d d1 23 a2 1a 91 7a ad b5 f6 1c 2a 26 79 b5 63 d6 45 83 02 92 1a 0f 57 d5 db 9d 2e 7a 67 66 54 20 68 07 79 6c 09 ab 49 59 63 6c 48 54 9f 61 ea 90
                                                                                                                                                                                                                Data Ascii: }Y+'s9]_D6bqxEL)|i(K|yh,!Y/oYoxEopq;B69hS*~B0qd#:ro00+h3ql]#z*&ycEW.zgfT hylIYclHTa
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC3293INData Raw: b1 63 35 37 a7 f5 f2 f4 95 8f 37 4d b1 98 0f 27 27 93 ea 2e be 5d 90 70 a0 a8 5f d5 80 31 cf 24 ad 5f bd 36 98 25 18 e0 9e 95 11 9f 6e 8d dd 4d d1 e7 c0 7b f7 b0 e6 d0 58 9f 91 3d 0b ad 4f 1d f0 c8 07 e5 0e 4b f3 e9 f0 19 15 dc ef b2 e2 e5 90 08 4e 9e 83 2a ff 86 e6 1f 4a 14 b7 76 a6 f3 d9 a3 4c 62 3e 00 a1 4e 65 c0 3c 2d 66 db ca af 22 97 4f 93 9c eb 36 eb 35 68 9d 01 d7 f7 87 f2 14 df 35 25 23 7c 30 b8 78 8e ec dc 11 41 56 29 8f 4f a8 66 d8 5a c2 c7 1c 02 7a 81 a9 d7 93 60 47 82 a6 cd 10 65 67 eb c4 53 10 79 9f 19 c2 71 25 7c a0 a8 4a 76 9a cd 62 88 09 98 d8 4d 34 80 da a4 c3 c3 93 b0 fc 74 f8 ee 4d b6 04 0f bc d4 b2 f9 62 30 31 2f 90 75 47 df 2a 0f 14 d6 92 ac 40 e5 47 fa 33 d7 c7 e9 8c 53 3f a8 13 76 d0 3d 83 1b 11 10 0b 4b a9 40 44 d2 87 46 7a 1c 69
                                                                                                                                                                                                                Data Ascii: c577M''.]p_1$_6%nM{X=OKN*JvLb>Ne<-f"O65h5%#|0xAV)OfZz`GegSyq%|JvbM4tMb01/uG*@G3S?v=K@DFzi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                109192.168.2.44985276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC738OUTGET /_next/image?url=%2Fimages%2Fpfps%2F0n1force.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2143455
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="0n1force.webp"
                                                                                                                                                                                                                Content-Length: 10890
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:10 GMT
                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 02:58:54 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/0n1force.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::lxvg5-1728598990339-f0740a80284a
                                                                                                                                                                                                                X-Vercel-Imgsrc: fa5a0d4c5e8bd16728686ad8c33d8d99
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2372INData Raw: 52 49 46 46 82 2a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 00 00 ff 00 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: RIFF*WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC896INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC4744INData Raw: 6f e9 af f7 1e e0 1f a5 ff ed 3f c4 fa e3 7a 9e fd c4 f5 15 fd 0b fd 17 ed a7 bc d7 fb af d9 2f 7b 3f e0 fd 40 3f 8f ff b5 ff d9 d8 5d e8 11 fb 37 e9 b5 fb 75 ff ff e5 43 fa e7 fb 6f d8 ef 81 9f d9 df ff fd 60 1f fd fa b1 fd 4f fd 1f f6 ee e2 3f d3 78 bf e5 67 dd 1e e1 f2 d0 7b 1f bb 5f ac fe ef ee 03 fa 3f 01 f8 05 fe 5b fd 0b fd be fa e8 02 fd 2f fb df 9b af e1 f9 c9 f6 57 fe 8f b8 17 e6 67 20 87 df bf e7 7b 03 ff 44 ff 35 ff 57 da 1b fc df db 3f 48 5f 5a 7e d5 fc 08 7e c0 f5 b1 fd e2 f6 55 fd b9 2f cd 7d 49 ac 7c 34 c8 1d 03 58 f4 ff 06 07 fb 31 84 6d ce 59 99 52 ea b7 db b7 f0 74 4f 53 2f 54 43 e0 53 80 c5 ac 1d a9 16 73 e6 9f 0a 80 70 b2 5c 0b 1c 76 73 11 f4 53 c1 96 f8 a2 df 57 76 87 f7 0d 1c 16 f9 4f 8c 80 c4 bb c0 1d d2 d3 c3 db d9 b6 e1 cd 24 d3
                                                                                                                                                                                                                Data Ascii: o?z/{?@?]7uCo`O?xg{_?[/Wg {D5W?H_Z~~U/}I|4X1mYRtOS/TCSsp\vsSWvO$
                                                                                                                                                                                                                2024-10-10 22:23:10 UTC2878INData Raw: 10 4a 5e f8 c8 96 d8 01 36 e8 13 9b 6c 49 c9 bd 25 43 26 8a 6b eb 14 c6 2b 6c d9 7b d7 87 7f eb 92 c1 ef 21 6c f4 f0 a5 f0 15 80 ff fc 3a 95 54 d4 fe e8 b6 8b 78 55 22 de 49 5e ae 3f 27 86 97 8d c2 c4 24 2c ba bf a2 39 8d 17 49 60 42 e4 5e f9 dd 18 2a c6 b3 37 0c cc 18 92 b5 7e 21 31 bd 01 81 0a 92 05 ae 25 00 c8 11 b4 0e f1 15 49 93 1d 0b 4c a0 95 b8 0c a7 91 d3 bd fb 46 5b 68 f2 c0 39 5b 72 0a f6 61 f4 5f 9a 44 63 08 2a 92 a6 0d 8c dc 4d 8c 33 3a b7 eb ac 9c d1 29 65 72 b3 34 ed a7 df c9 9f e8 be 79 a3 2e 9e ac 65 60 76 43 1e 7f 80 eb bc e1 07 b2 19 b8 19 7e 20 79 1f c4 27 eb 02 fc db 12 67 0c 5b 9b da 31 5f 6b a0 99 0d ac c7 c7 16 0b 8c 53 7f 75 7d df 2c c5 3e b2 05 18 50 5e 71 38 07 bb f0 31 0e 10 b4 58 fb 74 5a 03 4e e7 87 f6 74 20 fc 73 ec 24 58 bb
                                                                                                                                                                                                                Data Ascii: J^6lI%C&k+l{!l:TxU"I^?'$,9I`B^*7~!1%ILF[h9[ra_Dc*M3:)er4y.e`vC~ y'g[1_kSu},>P^q81XtZNt s$X


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                110192.168.2.44985876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC795OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly_pilled.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 4069
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy_pilled.gif"
                                                                                                                                                                                                                Content-Length: 1197937
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:15:22 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:19:00 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::jjk75-1728598991990-ea02a2455611
                                                                                                                                                                                                                X-Vercel-Imgsrc: 0c5c6f612f616e7bae38e8ad5507c443
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 47 49 46 38 39 61 20 03 90 01 f7 ec 00 00 00 00 00 00 02 00 01 01 01 00 01 01 01 03 02 00 02 02 00 04 02 00 06 02 01 02 03 01 04 03 01 05 03 01 07 03 01 08 03 02 05 04 01 02 04 02 08 04 02 0a 04 03 08 04 03 09 04 04 07 05 01 06 05 02 09 05 03 0b 05 03 0d 05 04 04 06 03 07 06 03 0b 06 05 0b 06 08 08 06 09 0c 07 01 02 08 02 07 08 0b 0c 09 02 05 09 04 0a 09 08 0d 09 0f 0e 0a 06 03 0b 02 02 0b 0a 07 0c 04 05 0d 13 10 0d 17 12 0e 0e 0f 0f 03 02 0f 1c 15 11 06 06 11 16 13 12 21 18 12 26 1b 13 06 02 14 09 08 14 1b 18 14 2a 20 16 23 1b 17 09 03 17 0c 0a 17 31 25 18 1b 12 19 27 21 1b 0c 04 1b 2e 27 1c 11 0a 1c 38 2d 21 0e 0a 21 0f 05 21 35 2e 22 18 0d 24 3e 35 25 12 08 26 22 1a 27 16 0a 29 45 3d 2b 13 08 2b 1a 0d 2b 21 11 2d 4a 42 30 29 1c 31 17 09 32 20 10 33 51
                                                                                                                                                                                                                Data Ascii: GIF89a !&* #1%'!.'8-!!!5."$>5%&"')E=+++!-JB0)12 3Q
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC987INData Raw: 16 97 2f ed 4c 4c 65 3a d3 d2 26 73 26 40 a4 8d 57 84 d7 28 b6 64 b6 0e 55 60 e2 a4 54 f0 cc a1 ff 22 f5 b6 b8 ad a6 6e 77 cb db de fa f6 b7 c0 0d ae 70 b7 b9 ab a7 d2 b6 7b 55 2b 1b 55 9f 55 d5 32 5e 55 8d 59 55 ee 3a 03 f4 55 b0 8a 75 ac 85 28 eb 59 d1 ca dd ed 0e 55 90 6d 6d 17 58 fa d6 cf b8 6e 30 5e e8 05 e8 e6 f0 7a 0a 94 36 90 af 7e 0d 4b 55 58 73 ba c1 1a 2c 75 2c eb e5 31 2d 7a 51 ce 85 50 2e 73 41 05 09 47 97 4a c9 66 45 85 30 5a 99 31 33 db 53 9a 2a f6 bf 74 b2 53 6a 6c 08 53 28 2d d8 b4 6c 9a 9d 42 55 bb 5a 46 35 25 4d 9a f5 98 9b 94 09 96 29 38 e8 b8 b6 cd ad 8a 87 cb e2 16 bb f8 c5 30 8e 71 70 8d 7b dc 1a 27 57 ba 68 64 6e 55 c9 f8 5c ac 62 55 ab 5b 65 a7 3b b3 75 5d ec fe 41 bb de e5 4d 77 b7 5b db 26 b3 55 bc 01 d4 e0 42 cd 72 33 99 a4 d7
                                                                                                                                                                                                                Data Ascii: /LLe:&s&@W(dU`T"nwp{U+UU2^UYU:Uu(YUmmXn0^z6~KUXs,u,1-zQP.sAGJfE0Z13S*tSjlS(-lBUZF5%M)80qp{'WhdnU\bU[e;u]AMw[&UBr3
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 60 21 d5 e5 7f 98 a7 79 9e 70 86 03 98 86 05 68 80 1d 71 80 ee 01 04 09 b8 80 92 26 87 74 f8 7d c6 27 81 6c 81 38 30 d7 53 88 e0 06 92 82 49 19 a8 81 02 84 7c 36 98 58 69 11 4a 21 93 51 be 80 09 c2 f7 38 46 ff 77 74 18 03 57 ff 62 4c 85 98 82 a4 b5 09 6e 12 0b a8 70 0b 72 61 0b ac 00 30 53 27 67 fe b2 7b 97 b8 7d 21 a3 83 9b a0 16 b3 27 33 3e e8 67 1f f6 08 58 07 6f 3d f2 53 63 60 42 37 a0 7e ef 27 85 ba b8 8b bc d8 8b be a8 84 54 58 85 56 78 85 d3 42 55 ce 65 55 66 74 6a 5f 38 71 cf 42 79 b0 e6 7f 99 77 86 d2 88 86 7f b4 86 6c 08 7a cf 24 7a 15 f3 86 34 e0 04 71 18 18 b7 17 8e e1 b8 24 d5 f7 12 34 92 87 77 15 7b 45 31 7b b5 07 89 22 e5 1a fc 64 75 95 88 65 1e 78 6d 8a 18 3a 04 56 82 f9 74 12 94 15 23 c7 57 8f 94 a8 7c 1d 78 83 21 b8 25 24 f4 58 e4 d8 8f
                                                                                                                                                                                                                Data Ascii: `!yphq&t}'l80SI|6XiJ!Q8FwtWbLnpra0S'g{}!'3>gXo=Sc`B7~'TXVxBUeUftj_8qBywlz$z4q$4w{E1{"duexm:Vt#W|x!%$X
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: c2 0a d5 e8 2b 4d 0a 70 14 c4 24 26 74 a1 0d 8d 4d db 26 7a 8d 66 db 10 70 65 24 dc 3f c2 93 b8 93 26 ae 3e 61 bc dc 73 e5 e8 ab cf b5 b1 58 f1 59 5d 7d 16 c4 c7 41 66 eb 76 4d 7d 6a 52 0b 79 c8 ab 86 a1 85 39 e7 99 24 2f 94 a1 52 e8 e0 7d bf 3c 28 91 7a ee a7 97 45 73 c8 cc 70 4a 2e 0b da cb f9 9d a4 67 f9 0b 4b e4 61 d9 68 8c c2 a1 80 d7 ac d2 54 72 b6 b3 ad 8c 6c c3 e4 9c 95 9b 4e b8 ce 77 c6 b3 52 a6 a7 67 33 38 78 c3 46 1b 03 a0 3f 7c 68 74 a7 5b dd ea 36 f1 0f 56 34 d5 ba 59 57 d2 96 a6 f7 a5 03 89 a3 af d6 18 ba ea ba 71 df fe d6 63 28 a4 9a 01 03 47 75 ff c1 05 de 80 07 24 20 4a 0b 67 78 40 85 ed d8 f0 22 79 8a 99 6c 72 82 2d 0e f1 3c ef 66 76 0d 16 e5 f5 8a d6 6b 8d a2 57 32 0f 1f f6 ad d9 32 30 06 73 5c 6a 41 4b 1e b3 4b 77 c5 67 9a c7 d6 17 6f
                                                                                                                                                                                                                Data Ascii: +Mp$&tM&zfpe$?&>asXY]}AfvM}jRy9$/R}<(zEspJ.gKahTrlNwRg38xF?|ht[6V4YWqc(Gu$ Jgx@"ylr-<fvkW220s\jAKKwgo
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC7116INData Raw: 55 79 cd 23 75 cf ec 77 fa e6 b9 55 e0 95 67 1b f4 55 bc 3a d6 4b af 55 ae 47 fa e1 ab 67 a0 d8 49 8e ec f9 01 1a 9d 1d da e1 9e 1b e9 de ce f0 0d 5f 00 df 18 29 5f f2 b9 82 04 a2 02 05 da 82 05 fa c2 05 62 20 06 5a a0 04 62 42 f3 3d 9f de 11 8a f5 79 d9 14 a4 d7 6a e5 db f6 a5 df e1 79 1a 6e f4 06 ad b4 99 c4 70 8d d0 c5 58 e1 f1 96 0a ae 5f 02 e4 60 e6 f9 5b dd e8 e0 fb 05 1b fc 55 d5 fc d1 05 da 59 1d fe 69 0a 75 35 10 83 5c dc e0 74 ff 8b b4 b5 1d ec 05 5f 1d a4 d1 55 6c 18 02 aa d0 54 f1 cc 51 8c 41 59 0c e0 24 28 df 04 56 20 07 66 a0 06 62 a0 30 f8 c2 19 a6 61 1a 96 21 05 26 9f f3 8d c1 14 8c 1a f5 9d 80 4d 19 c1 e8 d8 61 0f 34 41 1e 8a 09 b9 45 5e 0a fe e1 0d b2 20 ec b8 e0 0b da 4a 0c 56 89 1d e1 96 8c 91 d9 e4 09 11 0e 3e a2 fb f9 57 fc 21 5c c2
                                                                                                                                                                                                                Data Ascii: Uy#uwUgU:KUGgI_)_b ZbB=yjynpX_`[UYiu5\t_UlTQAY$(V fb0a!&Ma4AE^ JV>W!\
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC8302INData Raw: 2d d9 57 0a a0 54 71 22 31 cb c8 ca 8a e7 37 bd d0 33 59 1d 17 7f 37 73 19 bc 18 3c 90 95 7f 83 29 3d a6 45 80 07 d8 80 d3 58 73 0f 98 8d f3 73 67 17 98 30 1d 18 68 49 b7 ac d0 66 f5 2a 18 54 b6 8c 82 19 48 44 5c 97 cd 2a d4 1c be 6d 35 2d 54 6a 2f 14 dc 30 a1 0e 84 a0 1e 35 82 5e 05 56 0b cb af 6b 59 b8 0b 83 b2 61 8e 64 0c 67 98 86 fb 0d 87 37 b9 79 a4 77 7a ab b7 89 25 aa 4f 14 05 2c f5 b0 7b 37 77 d3 a0 6b 5a 9e c5 88 e9 c3 f1 ca b2 66 d0 37 7d 9f 58 51 86 23 3c 13 21 24 e3 77 c7 ac 8d 4e 15 d7 58 bb f8 8b 83 39 25 ef 57 99 26 a4 7f 61 d6 0d 64 16 8d d7 58 8d 63 b0 8d 9f 19 9a 3f 97 4d ff df b8 67 7f 56 f8 c0 35 e5 f6 d7 04 5d b2 75 d1 15 56 24 a4 6c 36 61 9b 55 37 be ae 2f 90 cf b9 90 d3 39 ae 8e a8 fb 1a b9 43 c9 af bf 22 59 92 01 cc 44 2d 79 37 31
                                                                                                                                                                                                                Data Ascii: -WTq"173Y7s<)=EXssg0hIf*THD\*m5-Tj/05^VkYadg7ywz%O,{7wkZf7}XQ#<!$wNX9%W&adXc?MgV5]uV$l6aU7/9C"YD-y71
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6676INData Raw: a9 53 9c 7d 4d 8f 98 c4 55 54 74 a2 90 9b ec cc a6 3b 5f f5 ce b9 36 f6 9e 5b 84 2c e5 f4 09 91 7e fe 13 60 81 10 e8 40 09 6a d0 34 fe 2e 78 c3 7b 91 f1 80 aa bc ab ce 51 7a b7 94 98 c6 46 ab b6 88 02 23 28 7d ec 5e 6c 3f 0a d2 43 e6 c0 30 36 18 69 b7 5e 66 d2 94 1a ff b5 b7 2b b5 99 4b 85 9b b3 31 32 2a 2b 8d a0 e9 22 40 31 09 9b de 94 28 2e 01 63 4b 6a 07 50 9f d6 42 69 41 15 05 1c e2 e4 db a3 56 a4 5f 55 bb d0 65 69 2a a9 ae 48 30 46 2a ea ca 67 41 5b d1 b1 55 ca 2c a1 6a 8b a5 e0 b6 97 42 7c 15 15 62 1d ab dd 04 c3 2b c6 ce aa 07 96 71 a1 5b 63 78 cc b8 ce d3 c0 72 a5 2b 5e 15 bc e0 ba ea 15 73 b1 2b a2 5f 01 fb d7 c9 4a a8 89 e3 2a ac 61 eb b9 4d 0e bb f3 7b 1a de 70 88 45 fc d8 7b 5d ee 8b fc a4 90 3f 01 3a 13 ff e9 4e b3 9a 30 18 67 13 aa 50 d1 d6
                                                                                                                                                                                                                Data Ascii: S}MUTt;_6[,~`@j4.x{QzF#(}^l?C06i^f+K12*+"@1(.cKjPBiAV_Uei*H0F*gA[U,jB|b+q[cxr+^s+_J*aM{pE{]?:N0gP
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10674INData Raw: 28 24 62 00 39 e2 4b b4 d1 98 98 59 08 16 c4 69 45 90 17 fd 5b 09 4a 0f d5 d1 d8 49 bc 20 ba 6d 1d 0c 22 64 34 de 92 61 29 42 28 f2 d1 0d 12 0e 63 39 56 15 30 81 2a fa e0 8e fd 40 18 10 c1 9b bc 22 2c ca 62 ff fa d5 a2 28 21 10 aa c4 56 1a a9 52 dc 59 10 45 fc e2 27 8d 41 9c c4 09 89 45 61 fe 28 90 15 1a e3 31 22 a3 3f 6e 58 17 06 a4 f6 14 87 c6 e9 8d 18 84 01 e4 55 e3 1a 62 23 51 b2 e1 36 7a a3 33 cd 21 00 26 25 e8 81 63 38 3e 99 38 92 a3 3a 52 d1 39 42 65 3a fe 61 97 b1 00 92 a0 17 c8 48 9c f7 dd 86 c0 29 22 b9 e1 19 31 c8 42 25 ec c1 a9 f4 1b 4e 76 d4 ef 41 c6 6e 1c a4 70 c8 e5 0a 6e 22 d6 65 43 27 e6 cd 2d fd 96 49 c1 4c 41 c9 4e 44 9a 22 bd 19 05 45 5a 64 36 1a e6 55 c4 00 bc 71 01 15 84 dd 43 96 df 48 26 c1 df 41 e6 64 f6 5d f9 99 e4 49 3e 1a 67 ad
                                                                                                                                                                                                                Data Ascii: ($b9KYiE[JI m"d4a)B(c9V0*@",b(!VRYE'AEa(1"?nXUb#Q6z3!&%c8>8:R9Be:aH)"1B%NvAnpn"eC'-ILAND"EZd6UqCH&Ad]I>g
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC11860INData Raw: ae a0 82 aa f1 87 80 a8 82 bc 94 4c d0 a1 1a 9b d5 05 7d 47 79 33 08 3b 35 68 83 dc 87 83 90 b8 67 2e 27 7e 30 d7 78 40 88 00 98 b8 84 42 b8 2c 73 d6 04 3b 78 61 88 c6 62 4d a8 89 03 35 8a 4f 98 84 9f 07 85 16 b0 8a a1 77 10 d2 73 85 ff e7 5f 75 e8 69 88 65 5a 5c e7 75 0a 38 86 32 75 76 f8 c6 85 d7 23 64 05 68 71 2a d8 26 26 53 81 b4 b0 59 68 24 76 72 b8 8c 64 c7 81 02 38 52 7c 20 08 77 98 1a 6e 27 0c 7a 78 8d 7d 98 8d 81 b8 8d 7e 08 7d ff c6 66 88 bf d1 08 6a 30 61 71 16 83 d7 07 8a 35 78 83 91 18 89 3a 58 67 b8 32 34 c3 45 7e 2c 21 63 9b 18 7f 0e 51 84 3d 60 61 a0 38 6e 00 65 8a 97 48 8a a5 e8 8f a7 38 90 a3 68 68 e8 b2 2a 58 c8 57 14 65 51 a8 87 3d 06 48 65 b1 95 3f 9c a5 5f 67 57 91 bd e8 80 68 98 86 5e 68 8b ba 51 8c 56 26 4e 17 18 87 cc 38 87 16 49
                                                                                                                                                                                                                Data Ascii: L}Gy3;5hg.'~0x@B,s;xabM5Ows_uieZ\u82uv#dhq*&&SYh$vrd8R| wn'zx}~}fj0aq5x:Xg24E~,!cQ=`a8neH8hh*XWeQ=He?_gWh^hQV&N8I
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10234INData Raw: cd ed cd e5 47 df 4e a1 9b 5b d8 b6 49 d3 14 9f e3 11 05 b4 72 a5 ee c7 c0 ee 1d 9e ae 97 5e ef 50 4f ba f7 1e b5 f6 53 05 54 60 f5 18 99 f5 89 36 a3 0a 37 ea 3e aa b5 4f 0e e5 aa 40 f0 53 4e 8c 96 96 f0 0a ef 54 0c ff 1c 3e 44 44 b3 54 44 25 18 f7 b4 ae 99 46 9f c6 6e bc db d7 15 c7 c8 03 dc 27 5b e0 90 39 7c 26 ff f2 26 5f f3 0f 28 3b 1c fd cc 16 7b b2 aa 67 f2 62 90 14 78 fe e2 66 bc 87 c3 da cc 75 7a 23 5d fa f7 cc 35 f8 af 69 b8 39 8d cd 5f 96 e8 3b 09 f2 38 ae e0 f6 14 d8 4a af 0c 4c 8f 0a 71 c0 06 e9 2d ef f4 1b f5 b0 ef b4 53 5f 9d 52 88 77 f3 91 05 58 1f 37 fe ee d9 1f 09 92 5b 2b f6 63 2f e5 e5 90 ea c3 78 f6 69 bf f0 03 ce a0 34 30 d3 44 d4 fc 70 3f cc 78 ea 56 3a 9e db ae 57 e6 21 48 e7 ca ed d1 7e ef 50 6f ff 4e 3a 6f 8e 63 e7 6b c2 bb b0 a0
                                                                                                                                                                                                                Data Ascii: GN[Ir^POST`67>O@SNT>DDTD%Fn'[9|&&_(;{gbxfuz#]5i9_;8JLq-S_RwX7[+c/xi40Dp?xV:W!H~PoN:ock


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                111192.168.2.44985576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC791OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fits_true.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 4800
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="its_true.gif"
                                                                                                                                                                                                                Content-Length: 1580765
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:03:11 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:19:21 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::c4vzh-1728598991990-d3b7e456590e
                                                                                                                                                                                                                X-Vercel-Imgsrc: bc0fcda3f64c85694cbfd26cb21471f8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 47 49 46 38 39 61 c6 02 34 02 f7 fd 00 00 00 00 01 01 01 01 01 02 04 02 02 0d 00 00 13 00 00 13 09 08 19 01 00 1a 06 01 1b 0e 0a 1f 02 01 20 0d 02 22 14 12 24 09 04 25 12 08 26 17 13 28 1b 19 29 0f 09 29 40 73 29 61 bd 2b 18 0f 2c 49 83 2d 16 11 2e 1f 1c 2e 26 29 2e 7c ed 2f 2c 35 2f 38 59 2f 7b ed 2f 7c ef 32 12 0e 32 1e 17 33 1c 17 33 24 1f 34 24 1d 34 32 3d 35 25 22 36 6e cb 38 21 1b 38 26 21 38 28 26 39 17 12 39 27 22 39 7a e0 3a 28 25 3b 29 23 3b 29 25 3d 26 21 3d 30 2d 3d 74 d0 3d 77 d7 3d 80 e7 3e 38 39 3f 2d 27 3f 2e 2a 40 1c 16 40 56 91 42 24 1d 42 2f 2a 43 31 2c 44 2d 2a 46 2c 28 46 31 2a 46 35 34 46 61 9f 47 34 31 48 35 30 49 1f 19 49 32 31 4a 35 2e 4b 28 22 4b 36 32 4b 3c 4a 4d 3d 40 4e 32 2a 4f 48 5a 50 30 2f 50 3a 32 50 69 a8 51 3c 38 51 4b
                                                                                                                                                                                                                Data Ascii: GIF89a4 "$%&())@s)a+,I-..&).|/,5/8Y/{/|2233$4$42=5%"6n8!8&!8(&99'"9z:(%;)#;)%=&!=0-=t=w=>89?-'?.*@@VB$B/*C1,D-*F,(F1*F54FaG41H50II21J5.K("K62K<JM=@N2*OHZP0/P:2PiQ<8QK
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC989INData Raw: d5 89 50 7c 03 b8 40 f8 b0 9f d6 b5 af 49 cd d6 df 48 55 b7 b9 16 55 9a d8 ea 62 6c a9 24 31 19 ff 39 94 a9 69 74 52 0c 75 0b 0d a9 d2 ee 4f 86 00 84 1c aa 10 1d 72 3e f6 b8 59 fd 28 02 15 c8 b3 41 1a cc 97 70 23 a4 66 cb ea 3d b4 96 d6 6e 56 94 62 69 fd 4a da d9 a9 16 a9 0a 5d e6 34 55 77 d3 c0 c6 68 b6 11 55 6d 9f c0 8b bb 32 ee f6 94 0e 45 a8 21 e4 f0 9c e2 82 86 8e c8 cd 2f 59 d2 26 44 e6 e2 72 1d 83 ac a7 2f 33 fb dc 7a b6 54 6a 87 64 58 de 14 e9 c1 2b 69 d7 a8 de fd ee ed 26 ac d7 3f 31 d4 a7 48 db 16 6d d7 bb 45 0e 7b 98 8b 60 ec a6 61 11 a7 c2 0e 1b 8d 91 7e 90 03 20 9c 50 05 e3 ea f7 c5 e9 cc 99 da 52 04 8e 81 29 31 ba f4 74 ae 81 cb 6a 4f 60 1a d2 5a 7b 6b dd f8 f8 d9 4f 80 96 76 42 0f b3 b0 84 67 fb b7 07 4d 51 c3 14 7e 30 94 6f 6a d3 f3 51 39
                                                                                                                                                                                                                Data Ascii: P|@IHUUbl$19itRuOr>Y(Ap#f=nVbiJ]4UwhUm2E!/Y&Dr/3zTjdX+i&?1HmE{`a~ PR)1tjO`Z{kOvBgMQ~0ojQ9
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 4f 47 81 53 68 07 83 e0 04 66 86 82 6a 58 16 d2 31 20 94 a5 4b d3 f5 82 b3 57 77 f9 34 0d a3 65 7b 50 72 7f d6 22 0b 39 b8 83 3c e8 05 bc 36 86 a3 37 70 90 d0 81 32 25 5a b5 95 56 b6 66 68 70 e5 57 f9 ff 84 2d dd 36 79 d2 77 6f 64 58 89 51 48 85 75 60 85 57 e8 67 3f 78 79 83 18 31 cc c4 34 50 26 57 41 26 85 a6 28 86 8b 94 62 c3 35 6a 78 b4 86 ae 68 15 eb f4 55 3d 73 60 3e b6 88 75 48 83 77 88 87 d2 e0 0e 49 28 09 3c c7 83 3d e7 83 0c 36 82 b3 c3 6d 9e 60 81 11 56 7b 9f 75 34 bb 77 75 fe a6 8c 60 37 7d d5 a7 83 69 70 85 a7 88 8a 10 28 88 95 18 88 81 f8 7d 49 97 79 9d 34 65 ae a3 8d 53 88 4c 91 27 07 7e 10 03 e3 d6 8a af d8 8e 4e 11 1a 04 12 35 a6 53 60 1f 13 25 f7 47 7f 4e 24 09 46 66 7b e4 60 2d d6 35 84 bb c7 4f 66 10 74 7f 28 74 4f 47 88 92 54 8a 6b 00
                                                                                                                                                                                                                Data Ascii: OGShfjX1 KWw4e{Pr"9<67p2%ZVfhpW-6ywodXQHu`Wg?xy14P&WA&(b5jxhU=s`>uHwI(<=6m`V{u4wu`7}ip(}Iy4eSL'~N5S`%GN$Ff{`-5Oft(tOGTk
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: 6f 7b fc 67 40 9b f1 83 23 28 ec 83 56 f7 60 cd 1e 59 d1 4c ae 72 80 a5 3c 66 24 1b d4 a2 0f 22 ad 92 17 10 61 c7 ba ac d1 0a 26 f2 94 cb 53 e5 99 12 0b d2 b8 1d f5 98 41 3c de 10 33 21 95 ab dd 4a 39 d9 eb 56 16 af b7 b5 a1 98 f5 8b 63 6c e7 1b dc d9 be 30 cc 54 9f fb 1a 68 60 07 bb 71 32 20 2e 63 c1 0c 65 ad 12 e6 a2 8b 9e f4 07 2c bd 80 4c 37 d9 d1 51 4e 74 b5 9f 7d 69 68 47 68 31 9c 2e b5 94 23 6a 59 50 77 59 29 d0 62 6c 29 49 7d ee 53 8b 15 cf ab de 53 3d 49 2c 6b 15 bf 57 d6 a1 10 05 bd eb dd 5a 5b d3 a1 ce ba ce 75 9e f5 7c 63 2e a8 e6 44 c2 26 78 ff c1 75 36 4b 09 4c fb c2 d7 b6 b4 b5 99 cd 6d 86 97 3a 44 0e 7d a8 c3 23 ce 70 66 92 99 e2 1a af b0 96 99 39 ed b3 22 78 79 23 17 b3 99 cf ec 45 ed b2 fb c6 c3 7b 2f 5b 53 1c eb 59 8b 02 12 b0 90 c5 29
                                                                                                                                                                                                                Data Ascii: o{g@#(V`YLr<f$"a&SA<3!J9Vcl0Th`q2 .ce,L7QNt}ihGh1.#jYPwY)bl)I}SS=I,kWZ[u|c.D&xu6KLm:D}#pf9"xy#E{/[SY)
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC7116INData Raw: dc 13 9e e2 8d 67 e0 a5 a9 de 58 de 53 30 c3 0e 3b 3e b7 26 a2 fc fd 32 bf f9 99 2f 6f f4 45 53 7a 11 9b f5 15 20 f5 91 46 3b 94 53 16 dd 1c ce c9 44 3c 09 e0 f4 1d a0 cc 88 03 31 70 9f c1 a9 1f 06 1a 96 e0 2d 5d d3 59 1b fd 21 54 31 05 9f 07 56 1c 59 30 5c f1 65 9d d6 91 5d a0 14 1a 86 74 82 a2 60 5e d8 9d 5a aa 0d 1a dd 8c 50 04 1a a0 04 e6 a0 01 26 20 31 0c c2 20 90 8e ea a1 84 2d e5 54 29 b1 da f8 91 1f 31 5c 60 06 2e 61 61 b1 ff 1f f0 bd 5f ef 29 c5 a6 45 15 54 25 95 96 d0 df c4 69 57 b7 cd cd 13 b9 e0 2a 98 de 15 f5 4d 25 c0 e0 b8 99 db 0c 82 1f 20 c1 1e 0e ea e0 1a 52 91 6a cd 50 24 44 42 fe 54 01 12 f5 8f 8f 2d c1 06 44 13 3d 1d a1 cc ec 42 05 2a 21 13 06 a2 3f 31 97 d2 85 8d fb 31 55 fc bd 11 86 41 9e 15 4a 1b 98 44 16 75 49 54 cb fc 11 70 61 53
                                                                                                                                                                                                                Data Ascii: gXS0;>&2/oESz F;SD<1p-]Y!T1VY0\e]t`^ZP& 1 -T)1\`.aa_)ET%iW*M% RjP$DBT-D=B*!?11UAJDuITpaS
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC8302INData Raw: c9 4e 63 f7 7f 0f 8f 76 77 03 30 18 a7 1f fd b1 80 2b 05 02 65 f3 12 84 b7 83 27 95 db 36 d6 81 d1 d2 63 c1 78 6e e5 16 83 35 f8 14 44 01 12 da f8 8d 37 38 81 3f b8 49 94 b4 e1 32 b5 7a 7c d0 14 b2 a1 10 3d 8d 23 b4 63 ae 0c 2a 01 a0 c0 c6 64 d8 10 e5 c1 17 ca ad a2 42 92 79 d0 ab 66 dd 03 86 ec 50 1d 4c 15 88 ad d8 5b 95 eb 9f 8c 58 5f 91 58 89 3b 79 6f d4 4f bc 54 b7 fd 0e 36 9c 40 e3 75 49 71 8a 5f b4 76 51 2b 8b b7 38 22 c7 96 11 de 16 79 67 d3 cf 18 d8 77 cd f8 8c d1 58 8a d7 98 8d db d8 97 7f f9 78 e7 78 3f 99 a4 18 6b ef 79 95 0c 19 54 01 70 fb d8 8f ff 98 1a 68 21 0e a0 e0 2f ff b3 2f 0e c8 c5 90 c3 ae 1e 6e 48 91 2d 49 11 b9 2e 72 61 a0 26 1b 94 bb aa e7 36 f6 69 e9 88 af 1d 70 ca 93 d7 19 d6 40 19 7f 47 99 94 6d a4 f0 fc 37 95 c1 d3 6b b1 58 43
                                                                                                                                                                                                                Data Ascii: Ncvw0+e'6cxn5D78?I2z|=#c*dByfPL[X_X;yoOT6@uIq_vQ+8"ygwXxx?kyTph!//nH-I.ra&6ip@Gm7kXC
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6676INData Raw: af 7f d5 ab af 8a 5a 0d 63 11 d6 3c 85 35 0f 5d a5 89 d4 46 50 50 02 62 b0 1c 55 ad ca 4d 62 59 eb 3c df 5b 5f 57 c1 ba 59 ce be 71 46 64 ed 9d 10 d1 7a bb 97 ce 26 55 33 7d 2b 5c 7f 09 2a b9 fa 4b a7 c3 bc eb f2 00 1b d8 c1 f9 ca 70 44 2d 4a 56 0d 4b d8 94 30 ff 15 a9 12 ac 62 41 9d 90 d1 12 8a 85 9b d5 02 dd 8f c0 99 1e cd 76 d6 b9 cf 55 5d 15 9c 00 5a 3f 16 31 23 a9 49 2b a9 c2 84 5a ee ee 6e b5 ad 75 6d 5d 71 8a c0 d7 22 8e b6 b5 cd 29 b0 8a 52 58 c4 ee 36 18 74 45 8b 23 ac 38 c1 4e 4d c0 09 db aa 6a e4 a4 86 5b cb 7e b3 94 99 cd 26 74 05 3c 60 f8 d1 ef 0d 61 f2 db 3c 7f b8 af 7a 9e b6 bb 0f fe e3 3e c1 4b 26 f1 8e 77 89 78 85 d7 79 61 fb 26 dc 76 18 51 c6 2a ac 37 aa 21 22 a4 fe 61 be 57 bc e8 54 c7 95 5f f0 2c b4 2c e7 4b ae 56 b1 65 4a 02 d7 d8 c6
                                                                                                                                                                                                                Data Ascii: Zc<5]FPPbUMbY<[_WYqFdz&U3}+\*KpD-JVK0bAvU]Z?1#I+Znum]q")RX6tE#8NMj[~&t<`a<z>K&wxya&vQ*7!"aWT_,,KVeJ
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10674INData Raw: 62 41 6c 01 18 60 d1 b5 05 dd 5c 54 c1 04 64 c4 de d1 0f e5 90 20 2e 1e 9a ec 51 45 19 d1 61 2f a2 1b e2 a9 51 1e 66 c6 cf c5 a2 31 42 a4 bc cd 80 8f e9 81 1e 4c c2 32 0e 62 33 ae df 7c 41 63 47 4a e3 ff 34 26 55 66 d4 9f 86 1c 21 37 1a 98 37 66 1d ff e5 02 ff f1 9f 34 00 a0 01 b6 cd 2d f6 12 3a ca d0 3a b2 e3 29 e6 de 17 ae ca 3b 5a 20 40 11 c4 66 55 1b 3e e6 63 d1 39 81 23 d8 81 3f f2 dd b7 7d 91 09 de 62 a8 74 44 35 d4 c2 a2 1d e4 fc 3c 5a 35 78 03 1e 76 9f 30 32 16 31 46 64 57 aa 57 91 59 e4 45 5a c2 58 8e a5 0e 6a e4 1b bc 4e 0f 6e 9e 47 46 e3 34 ca 57 fc 25 83 48 8e 93 36 6e a3 25 7e 23 4a aa a4 80 b5 a4 34 dc 9a 4a c0 de 22 fc 25 4d f6 9a 3a da e4 4d e6 e4 04 f2 a4 ef ad 5d 62 d2 23 45 6d 81 45 65 d4 43 12 48 5e c8 01 2d ee d2 1a 06 03 9b 04 5e 18
                                                                                                                                                                                                                Data Ascii: bAl`\Td .QEa/Qf1BL2b3|AcGJ4&Uf!77f4-::);Z @fU>c9#?}btD5<Z5xv021FdWWYEZXjNnGF4W%H6n%~#J4J"%M:M]b#EmEeCH^-^
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC11860INData Raw: 52 a5 06 62 92 53 79 9c 64 79 9b a7 52 b1 e6 79 5f a1 81 2e f7 0e 29 54 7a ef 20 26 1d 50 48 22 38 89 3c b6 73 25 d8 73 e7 77 6c 41 37 55 44 77 55 2f f8 82 31 38 83 d9 56 83 37 48 65 51 b7 44 4a 87 74 da 85 7c 3c d8 83 de 86 04 d6 f1 7c 42 48 84 d3 77 84 67 66 7d f6 31 08 1e 20 85 da c7 7d bc 48 68 d0 c1 35 fb f5 57 ca f5 57 c6 18 36 c5 61 02 4d 98 75 89 e5 21 62 48 20 64 a8 20 e3 17 33 69 18 06 fb 87 50 0c a5 17 de e2 08 17 b6 78 ff ac b5 48 42 61 87 1c 17 08 81 a0 1d ef 40 16 d5 e0 87 c1 70 2f 80 08 81 92 33 88 a6 b6 72 23 74 81 32 36 63 34 26 7a a4 b7 0f 8f 98 0c 1c 07 82 94 f8 8f 6d 52 82 43 f6 4b 28 b8 54 9b 48 8a 2c 58 06 9d b8 3c d1 d6 90 9f f8 90 bf d7 04 61 40 8d a5 48 6d d6 b6 7b ac 98 2c ad 68 75 d1 41 3d 73 20 07 41 18 0d e3 10 0d 5b 57 6e d4
                                                                                                                                                                                                                Data Ascii: RbSydyRy_.)Tz &PH"8<s%swlA7UDwU/18V7HeQDJt|<|BHwgf}1 }Hh5WW6aMu!bH d 3iPxHBa@p/3r#t26c4&zmRCK(TH,X<a@Hm{,huA=s A[Wn
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10234INData Raw: a3 d0 40 08 88 27 10 a8 d4 0e f2 6a 0f 6e 2c b0 0e a6 10 32 6b 7b 1a 2b 47 42 6b 67 cc 6b 48 1e eb b3 ba ac 4e 21 01 18 c8 01 f3 14 4d b5 5e 6b b6 a6 9a cf fa 2c 86 72 6b b7 a6 11 68 ff 72 81 ca d1 c8 5b 2d d9 3d 41 a8 27 60 de b9 3e e8 17 f1 02 a0 0e 03 f6 0c e8 77 50 19 87 1e 2a 96 e5 50 a2 da 6b be 36 ea a3 5a 00 02 dc a5 a0 4d 6a 6f be ea 8a 62 ea 98 b5 e8 70 de 81 71 1a ac c2 fe 41 22 72 ea 71 ba 2d dd d6 68 dc ce a3 8e ee 28 c4 f2 68 57 c0 c2 20 68 e7 14 80 81 fa 94 01 54 8a ed d8 12 9a af e2 25 0b c0 06 15 d0 80 92 7e ce a2 91 2c 94 2e 6e b0 12 6b 62 60 6e 2c 66 69 b3 d2 ec 62 d6 e7 86 71 06 98 3e e6 cc ba ec a4 58 07 9a aa 29 cf f6 ec cf 6a 15 33 76 e6 f7 a0 dc 87 14 ad b8 aa 95 00 c6 e1 d8 dc c2 23 68 1e e7 a9 d3 83 b4 eb 85 0e c3 37 95 9e 38 76
                                                                                                                                                                                                                Data Ascii: @'jn,2k{+GBkgkHN!M^k,rkhr[-=A'`>wP*Pk6ZMjobpqA"rq-h(hW hT%~,.nkb`n,fibq>X)j3v#h78v


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                112192.168.2.44985476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC791OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Farthur_b.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 4069
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="arthur_b.gif"
                                                                                                                                                                                                                Content-Length: 6789581
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:15:22 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:21:17 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::k9mh5-1728598991990-8deafa3e532b
                                                                                                                                                                                                                X-Vercel-Imgsrc: 16e32d6a8b9a58a0f21378dc77887cae
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 47 49 46 38 39 61 20 03 90 01 f7 da 00 01 27 2c 01 2c 31 03 30 33 03 38 3c 06 32 3b 06 34 37 06 3c 40 06 40 45 07 2a 30 0b 45 49 0d 38 3c 0d 49 4d 0e 4e 51 0f 52 56 12 57 5b 15 31 49 15 3d 42 16 30 4a 16 5e 5f 17 32 4c 1a 2e 48 1c 32 4d 1e 43 47 1f 25 3e 22 1c 31 22 1e 36 22 3b 51 22 4d 51 24 1a 32 24 1b 2f 24 1f 2e 25 1c 30 25 67 6b 26 1d 33 26 22 3c 27 1c 35 27 28 45 28 1d 32 28 30 4b 29 1d 31 29 21 35 29 22 39 2a 1a 23 2a 27 41 2a 29 38 2b 1f 34 2b 21 3a 2b 40 58 2c 1f 3b 2c 21 38 2c 30 49 2d 20 37 2d 21 36 2d 27 40 2e 20 2c 2f 21 35 2f 32 3c 30 1c 1f 30 49 62 31 23 3b 31 29 29 32 23 3f 32 25 3a 32 25 3e 32 36 54 33 2a 46 34 27 3e 35 25 42 35 37 4d 36 25 3c 36 25 40 36 26 32 36 26 3f 37 1f 1a 38 50 67 39 27 46 39 27 4c 39 28 41 39 2f 4c 39 3d 58 3a 47
                                                                                                                                                                                                                Data Ascii: GIF89a ',,1038<2;47<@@E*0EI8<IMNQRVW[1I=B0J^_2L.H2MCG%>"1"6";Q"MQ$2$/$.%0%gk&3&"<'5'(E(2(0K)1)!5)"9*#*'A*)8+4+!:+@X,;,!8,0I- 7-!6-'@. ,/!5/2<00Ib1#;1))2#?2%:2%>26T3*F4'>5%B57M6%<6%@6&26&?78Pg9'F9'L9(A9/L9=X:G
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC989INData Raw: 13 b2 99 ad 42 5c 07 02 a0 81 66 d4 65 6d 75 2b 56 53 c8 3c 62 4e 75 6c ed b4 25 4b ad da 57 e0 ff 68 f5 59 a6 ad e3 1f d5 00 51 8a e8 20 0b a3 a5 11 87 32 69 d6 b3 e2 d4 a4 72 85 d8 e3 36 0b 26 22 28 ac b6 9e 49 a5 f8 e8 48 d6 e0 52 54 36 c8 c4 1a 74 c3 04 2f 52 d1 55 b8 b3 25 ec 76 a3 6b 26 e4 c6 ca 7e 03 53 a9 65 4f 8b ce a6 96 d3 ba e0 d5 63 66 a5 99 cf f6 b8 a8 ac c5 ad 6e 60 35 f4 2c 70 6e f4 40 0d bd e7 cb 00 b9 29 19 cd b6 83 e9 8c ef 59 93 e2 d5 90 6e 71 a4 53 19 d5 74 67 d2 5a c6 c9 d6 b8 e4 34 ef 1e f6 f7 b8 f1 62 c4 a9 0b d1 84 16 02 37 57 af b1 52 89 10 26 09 7b d3 4a 62 89 1a b8 bf 78 7d 23 4a 34 2c a3 b5 a6 b7 98 dd 34 a8 eb 9c 82 25 70 a5 98 2e fc 35 26 52 ac ca 54 92 fa cd b3 54 fd a9 1d e9 3a 54 18 4b 30 11 1e d6 1c 54 5d cb c0 a8 8a ea
                                                                                                                                                                                                                Data Ascii: B\femu+VS<bNul%KWhYQ 2ir6&"(IHRT6t/RU%vk&~SeOcfn`5,pn@)YnqStgZ4b7WR&{Jbx}#J4,4%p.5&RTT:TK0T]
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 99 11 79 ca b3 20 cb 57 31 78 22 4b 17 31 75 4e 08 73 ea 65 28 15 87 23 03 44 63 8b 21 6c f0 35 46 51 e0 32 fa 54 30 57 08 7e e0 07 58 0f 64 34 31 b8 69 8a e7 87 3f 28 75 92 32 77 75 51 4a 76 27 2e dd ff d6 1b 42 18 4c e8 f1 77 10 d8 3b 4d 98 63 e9 57 7a 46 b6 39 3b a8 1d a5 d4 78 91 b8 31 72 97 6e 7e a8 86 c1 a4 04 e4 61 65 da 45 60 de 16 86 bc e6 32 d6 25 81 9f b4 7b 9d 08 64 b2 81 7e 05 58 85 07 08 87 c1 75 64 15 e8 83 8d f5 77 08 21 80 7b 58 86 39 07 40 34 f8 7d 6f c8 73 57 67 53 c8 92 8c 86 28 45 b1 f8 2c b0 b7 88 7c 17 72 7a b7 61 15 86 30 89 15 7c 35 05 6e 99 b8 84 09 c6 86 b8 d3 7f 08 55 67 47 f8 25 9f 18 5a a1 28 11 7d 18 8d 41 c8 47 2c 52 84 ba a7 54 5f b8 10 0d d8 47 33 08 7c 95 37 20 8a b8 22 69 e8 69 e4 08 72 70 b7 8b 1a b8 89 b5 68 8d f0 b1
                                                                                                                                                                                                                Data Ascii: y W1x"K1uNse(#Dc!l5FQ2T0W~Xd41i?(u2wuQJv'.BLw;McWzF9;x1rn~aeE`2%{d~Xudw!{X9@4}osWgS(E,|rza0|5nUgG%Z(}AG,RT_G3|7 "iirph
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: 94 47 bc 99 11 8b 39 ba 24 26 74 85 23 1c c9 e7 6a 98 b1 db 25 d7 dd 9a 79 18 39 f1 f2 c4 28 fe 2f 17 04 82 de f3 4a 2f a8 78 ad f2 a6 9d 5c c7 44 b4 71 be 35 80 63 6d e1 92 5c 9e 21 5a d1 da b4 27 15 b0 25 03 0d 98 b8 b0 37 d1 2d dd cc 2b c4 9e 42 97 c1 73 8e b3 79 6b a0 cf 84 39 a8 af 68 5d 44 9c 1b dc 61 5b 7b f9 d5 7c 5d aa 3b d9 45 1d ce 7e 52 da 34 4e 1d c7 40 36 63 89 e9 38 db 18 3b 25 49 55 87 e3 91 aa 07 87 3e e6 41 c3 56 fa 09 24 2f 82 3e ba ac 54 93 0b 06 e7 de be ab 78 59 d6 ee 6e ed ed eb 2e 89 60 05 d0 e2 b7 64 9f 98 6b f8 a2 59 89 38 75 b0 ff 83 2f 0d 25 ef f2 d7 bf 7b fe 2f a3 c7 f6 6b 3f 5e b7 0c f8 94 f7 31 13 4d 50 63 e3 3b b2 53 9b 75 e2 b8 a4 5c 8e 5f 4d 9a 0a a9 42 99 3f 2d 25 ff 8d fa 07 47 5d b5 e5 92 f8 3c 90 ab da b9 ce 4d 43 16
                                                                                                                                                                                                                Data Ascii: G9$&t#j%y9(/J/x\Dq5cm\!Z'%7-+Bsyk9h]Da[{|];E~R4N@6c8;%IU>AV$/>TxYn.`dkY8u/%{/k?^1MPc;Su\_MB?-%G]<MC
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC7116INData Raw: aa 1b fb ea cb 32 6d d6 b5 be ce b0 ab dd ec d5 b6 e7 8f b3 dd e3 b0 b3 9d b2 4f 04 4d b7 78 0b 25 74 c1 22 80 80 a1 55 8d 74 f5 80 97 1d 20 4a 4d 59 02 ce de bd 6d 4d e1 c1 0e 19 1c de 7c f0 5b bd c5 dc e2 e9 81 05 3a de 82 b8 51 e4 89 89 09 fd 9b 1e 70 59 ab e5 15 e1 b1 08 08 fa d7 b8 85 1e e3 c5 48 79 09 89 e9 41 8f 9b 44 9c ea a5 cc 79 5d 1c d5 88 cd 6f 6d dc cd 30 1a 2a 3d 15 06 a2 cd f0 dd dc 9a 29 0a a6 01 9f e7 ed 00 16 4d ff e0 9c e0 8c cb 71 1c 46 a4 1a 42 c5 57 46 c8 8c 13 f2 1e ca 51 98 1f d1 1a cf 3d dc 86 51 1f ad 5d 1f 02 a0 8a aa 64 9f 88 e9 8d 65 94 df 5f 55 c3 61 ed ca 37 a9 df 25 e8 90 d5 b9 9d 1d 7a 5d 13 65 4e 65 81 dd fe 5d 9b fd 0d d9 b5 15 99 d8 65 56 e5 0c 87 1e 5e cb 13 95 02 68 7c c2 1f 80 5e 01 75 44 d3 74 92 15 ca 97 23 52 a0
                                                                                                                                                                                                                Data Ascii: 2mOMx%t"Ut JMYmM|[:QpYHyADy]om0*=)MqFBWFQ=Q]de_Ua7%z]eNe]eV^h|^uDt#R
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC8302INData Raw: aa 14 20 d4 f3 f8 32 76 88 d7 66 05 93 a4 60 ef 54 97 57 f5 4e 94 55 fd 6d 1c 36 94 43 a9 17 44 c1 cc df 22 33 ba 10 06 a7 98 16 0c 5d e1 7b c7 23 6a 09 92 13 2a 89 4e ab 94 d2 1a 92 81 5b 31 2a be d6 63 44 40 3e 37 58 0f f6 97 87 0d e2 f7 be 09 0d db e9 ec ee f7 ef d2 50 7f b3 72 2a 9f d5 96 8e 32 99 86 d4 5b bd c0 14 08 88 4d 8e 93 7c 55 a6 84 2a d8 8e 91 b5 45 36 01 93 8b c6 14 3e 61 e2 5c e3 d3 40 97 4c 7d c8 04 02 56 8f b9 13 ec 22 97 15 67 39 8f 6b 99 14 45 18 4f 42 23 05 bf e0 0a 7a d4 4e 3f 8d 0a 82 59 98 65 29 35 11 f6 c2 5a 58 61 1b 22 49 0f 05 6d 59 45 e5 b2 00 11 be 72 99 ff 43 6b 62 9f a0 e6 f2 74 6c 91 59 2a 3d 88 97 ab 2d 04 3a 80 a0 08 a0 19 31 07 1b 28 f5 73 46 07 5b 22 6a 89 93 a0 89 b9 b1 1b b7 51 1b 83 f0 f3 fe 52 1c ad b8 16 70 56 54
                                                                                                                                                                                                                Data Ascii: 2vf`TWNUm6CD"3]{#j*N[1*cD@>7XPr*2[M|U*E6>a\@L}V"g9kEOB#zN?Ye)5ZXa"ImYErCkbtlY*=-:1(sF["jQRpVT
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6676INData Raw: 5a af 68 15 5d 5b 71 9d 79 20 d3 1a ac c0 84 6a 8c 68 0a 74 a0 c2 14 77 70 2a 53 85 e4 03 26 c6 33 a5 f3 e4 67 19 c4 30 84 7b ce b3 8a fb 94 a4 3f 4b 19 50 4c 12 54 b4 08 4d 28 28 7f 5a a1 dd 39 a6 a8 69 fc ca 1a db c8 0c 8b d6 36 49 a6 d0 28 94 f0 88 3f 3e c2 ff 24 7a 7f 54 49 fe 12 a2 ba 79 2a 81 41 88 fc 5e 41 7b d4 52 a9 80 4f b8 3d 88 a9 83 ee 34 d3 d6 91 34 0d 38 9d dd fb 5c a7 50 c7 ec f4 25 41 05 2f 61 2c f3 5a 4a 55 0f 13 a4 62 84 01 f7 f7 d4 4e f1 20 54 57 2d 84 15 d4 59 4e ac 66 d5 81 b6 7c e0 58 35 28 0b b1 f6 d2 bf 24 04 61 0d 55 71 1c ec 70 83 72 a5 28 20 28 58 c1 8a 51 c4 d7 36 a9 9a eb 72 6e f8 8a 17 ca 6d af cb 90 96 7b 08 77 1f 52 68 6b b0 f9 d8 8e 38 c0 13 05 a7 f2 2f 07 98 10 c7 3d ee f1 8e 4d e4 c0 c4 8f c8 41 65 91 8b 59 79 79 ef 0a
                                                                                                                                                                                                                Data Ascii: Zh][qy jhtwp*S&3g0{?KPLTM((Z9i6I(?>$zTIy*A^A{RO=448\P%A/a,ZJUbN TW-YNf|X5($aUqpr( (XQ6rnm{wRhk8/=MAeYyy
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10674INData Raw: c5 3b c6 63 3d be 60 0c de 23 0d d6 60 92 c5 c6 92 f9 63 fd d9 dd 4c 74 53 bd 45 9e 47 dd ce 3f 22 60 46 f5 a0 7d e4 47 43 ea 1b 6b bc 41 2b c0 cc e9 35 09 31 d4 99 31 b4 c3 ce ad c9 e8 35 97 28 c5 61 ff c3 6c 48 24 69 17 89 5c 21 c4 c1 9e ec 0d da 17 fa 54 bf 10 c3 39 90 61 a2 81 83 38 0c 9f 90 b8 61 7b 75 95 2d 0d 09 a5 45 5a 11 26 d7 84 c8 21 cc ed dc 1d 8e 1a 1e f6 97 97 08 e2 a9 bd c9 80 b5 dc 2e 14 22 53 4a 4d 2b 94 02 27 fc e2 54 d2 63 3d 56 a5 55 7a 58 fa 6d 4b 17 58 65 41 39 8a b0 a4 11 17 80 df 3a 9a d1 f7 99 e5 59 92 1f 1a 70 04 59 56 cb d4 bd 07 29 0a 5b 16 08 8a 11 b8 0a 40 8a 18 78 f0 41 34 4d e3 5e de 63 ad fd 16 2d d6 d3 11 39 88 24 ac 86 44 91 98 0b c6 a3 39 0a db 0c 7a e0 07 d2 81 2a 82 58 31 fa 1f ae 08 84 03 aa 06 e3 f5 23 0c dc e0 a9
                                                                                                                                                                                                                Data Ascii: ;c=`#`cLtSEG?"`F}GCkA+5115(alH$i\!T9a8a{u-EZ&!."SJM+'Tc=VUzXmKXeA9:YpYV)[@xA4M^c-9$D9z*X1#
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC11860INData Raw: 49 d4 d3 7e 96 a6 3d 95 64 81 c9 d7 45 07 16 77 5e 55 74 24 82 7c 74 76 55 ee 47 18 4a b7 18 88 e8 73 9c 51 7f 1d 97 68 fa 37 32 13 84 7e 2e 67 75 0b f6 6a 1e d2 89 4e 73 75 86 a8 4b 3d f3 67 8a a8 80 0b 18 3b a2 98 26 80 84 76 6e b7 25 81 04 58 bf 71 10 9c e8 80 22 b4 81 17 d0 81 1e 88 27 22 f8 62 5d 93 4d 2c 11 78 2d 31 28 84 62 13 df 66 84 57 b6 63 2f b8 78 3f c1 0a 46 11 8d e4 26 8d 43 41 16 51 f4 6d b8 a0 16 e5 f0 0e 49 b4 64 ff 99 97 44 3c 84 15 47 21 14 96 a5 82 52 24 0a 2d 11 07 56 90 8e 5e 50 08 5d e6 05 ab c7 81 0e 35 8f 50 58 85 13 65 8f 66 96 66 fa 28 01 fc c8 8f 6c e6 40 15 e4 3d e2 77 8b b7 c1 72 a7 c8 01 07 34 80 6a 98 86 3e c2 88 80 76 6b 9a 44 68 dc 32 89 4f 72 68 2d e7 73 85 08 73 17 90 90 e3 d1 87 f0 b1 7d 78 e8 2f de c7 5e 83 f8 5e f0
                                                                                                                                                                                                                Data Ascii: I~=dEw^Ut$|tvUGJsQh72~.gujNsuK=g;&vn%Xq"'"b]M,x-1(bfWc/x?F&CAQmIdD<G!R$-V^P]5PXeff(l@=wr4j>vkDh2Orh-ss}x/^^
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10234INData Raw: 8a 2a 96 ac 5d 51 8b 99 80 a9 c2 22 aa a6 2a f2 e5 a6 68 ed e6 14 aa 0b f4 ad 6b cb a6 44 af e2 2a e4 cd 2c 29 56 e1 cb e2 68 ad 32 25 70 1e 24 36 16 a9 21 12 2b 56 e2 56 58 1e 2b 26 ff 5d 4f bf 0c d2 75 5d ab f8 01 0c f4 44 6b 84 44 6b 35 40 ad 48 79 67 df d5 91 0d 44 c1 d5 66 2d d6 1e c1 55 e6 00 cb 1c 20 27 7a ab 98 8e e1 00 2e 49 22 e6 65 e1 b9 57 7c 3e 9b 7d 76 21 25 36 60 bc 26 d5 49 04 40 e2 31 e4 9d 56 9d 81 e6 ad bf 66 55 c0 7a 26 e7 1c ec 47 72 6c 48 22 4a 38 51 2c a2 5e c5 3b ed 4a 67 0e ac b5 58 6c 0c d1 9a 1a b8 93 e1 26 aa 4c 92 e8 76 70 e8 a3 a6 d0 6b 3e 18 3b f5 93 c8 4e 16 e8 ba d0 84 79 46 33 de e6 04 84 6e b0 bd 0d 69 21 d4 f3 5d dc cd 26 40 ce f6 a8 49 e4 aa 9b 90 51 ba 90 96 cc c2 2e 04 1a d4 8c 12 27 b0 5a df b7 32 22 d0 96 1d d3 2a
                                                                                                                                                                                                                Data Ascii: *]Q"*hkD*,)Vh2%p$6!+VVX+&]Ou]DkDk5@HygDf-U 'z.I"eW|>}v!%6`&I@1VfUz&GrlH"J8Q,^;JgXl&Lvpk>;NyF3ni!]&@IQ.'Z2"*


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                113192.168.2.44985776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC807OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fyou_cant_handle_the_pump.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 4775
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="you_cant_handle_the_pump.gif"
                                                                                                                                                                                                                Content-Length: 2666515
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:03:36 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:20:37 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::jzxdq-1728598991990-ea99292b22aa
                                                                                                                                                                                                                X-Vercel-Imgsrc: c56b9c18dccd280723191e76a9b5811b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 47 49 46 38 39 61 20 03 58 01 f7 e9 00 03 02 03 05 01 01 05 03 04 08 05 05 0a 02 03 0b 07 0a 0c 06 06 0c 09 0c 0d 03 04 0e 04 05 0f 0c 0f 10 05 08 10 06 05 10 06 07 11 0b 0e 12 07 06 13 0f 12 14 06 04 14 11 15 15 06 07 15 08 06 15 0f 0d 16 09 09 16 11 13 16 12 16 18 08 07 18 0c 0b 18 11 10 19 14 13 19 14 17 1a 09 09 1a 10 10 1b 10 0c 1b 16 15 1c 18 19 1e 0d 0c 1f 13 12 1f 17 14 20 0f 0e 20 1a 1b 21 12 0f 22 1a 16 23 1e 1e 24 0f 0f 24 15 12 26 1d 18 27 13 12 27 17 15 28 11 11 28 20 1e 2a 12 12 2a 23 22 2b 1a 17 2c 14 12 2c 1f 18 2f 16 13 2f 23 1b 30 27 24 32 17 14 32 1b 17 34 1a 17 34 25 1b 36 19 13 36 1f 19 36 24 21 37 27 1e 39 1c 17 39 22 1a 39 2a 25 3b 1f 19 3b 2a 1f 3c 24 1d 3c 2f 27 3d 1e 18 3f 22 1b 3f 27 20 3f 2e 23 41 20 1a 41 26 1d 41 2b 23 42 33
                                                                                                                                                                                                                Data Ascii: GIF89a X !"#$$&''(( **#"+,,//#0'$2244%666$!7'99"9*%;;*<$</'=?"?' ?.#A A&A+#B3
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC975INData Raw: 73 9f fd 9c e9 b6 02 ba d5 d0 15 34 a7 4f 15 65 2b b9 da b4 af 66 d6 8b b3 54 a2 58 cb 4a 5b b3 ff a2 f5 b6 6d 95 a0 5a f1 23 c0 8d 72 74 98 20 ed 5d 91 6a 93 57 ca 92 85 49 7c ed 6b 0a ff 3a 49 db bc a4 90 86 8d ee 36 0f 3b dd ea 52 d7 ba d8 fd 5e b8 42 98 b5 71 2a 2f 9d 59 b0 6d 71 2d e9 d7 95 6e b6 9e 9d f5 2c 54 bd f4 c4 7f d2 b4 aa a4 45 25 56 ad b8 35 2c a8 71 b5 f2 fd 5c 9b cc e5 da fe 66 d6 a9 b3 1d 6b 44 c5 8b 35 78 51 34 b7 08 66 ab 6e 35 0a 57 df fe b6 01 33 6c 55 84 5e e2 a9 65 8e 70 af c9 55 ae 33 a5 97 2a ca b4 25 47 d2 0d 71 76 af bb 23 12 8f 58 bb 87 cb 29 d2 44 b8 53 f0 36 d7 7e 92 3d df cb dc 29 4d f3 9e 37 ac 00 4e 6f 12 2f 07 5a 7e 0a 47 b4 24 8b 2f 7e 4d 4b df 83 ce a0 b4 ac 55 d3 db 96 ec df 4c e6 f8 c9 01 1e f0 59 db b3 d6 18 2f d8
                                                                                                                                                                                                                Data Ascii: s4Oe+fTXJ[mZ#rt ]jWI|k:I6;R^Bq*/Ymq-n,TE%V5,q\fkD5xQ4fn5W3lU^epU3*%Gqv#X)DS6~=)M7No/Z~G$/~MKULY/
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: a7 7b 08 c8 76 0a 08 6b 4f b7 7d c2 25 7c c3 27 63 72 57 81 de 07 22 87 00 07 2a 07 83 4d 65 6a d0 c7 5d 30 e7 4f 7c 31 82 c8 96 78 27 98 34 29 88 64 2b f8 4a 2e d8 87 2f c8 86 80 e8 68 f6 96 7e 97 a7 6f 3a d8 28 86 d8 44 ca f4 83 40 18 7a 44 ff 48 7a 46 18 48 f7 d7 66 4d 58 89 4e 78 89 5b 28 85 07 a8 79 53 88 85 55 78 85 be 87 2f 3d 98 89 09 18 40 33 b1 36 03 45 7b bf 27 42 2e e6 3e 4b 46 54 dc f0 87 32 d8 86 90 f6 54 2f 07 6e 2f e4 52 7e 43 87 37 f5 69 50 08 85 ab a4 5a dc 57 34 8a e7 87 7e 18 7e 81 88 8c 79 47 74 34 58 60 56 93 74 87 88 3b 89 a8 80 08 c1 88 b7 16 84 43 98 86 da 48 7f 91 d8 42 93 88 7f 4f 18 8e e2 48 8a 9c 38 8a e6 88 88 9e 28 8d f9 c2 36 95 d7 56 e7 a8 89 85 47 7c a7 a8 30 fc 94 8b aa f8 76 29 46 86 ee c3 67 a1 e2 07 18 b8 86 c9 88 5e
                                                                                                                                                                                                                Data Ascii: {vkO}%|'crW"*Mej]0O|1x'4)d+J./h~o:(D@zDHzFHfMXNx[(ySUx/=@36E{'B.>KFT2T/n/R~C7iPZW4~~yGt4X`Vt;CHBOH8(6VG|0v)Fg^
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: 73 8e 24 03 05 2c 9a 46 3c 56 19 17 8c 46 2f 14 2c 59 65 58 56 17 ac f8 18 ec 32 7c e8 12 a6 14 73 fc 4a f4 66 37 6c 5a 99 a6 0e c4 1e bb a9 75 48 5c 62 2c bf 27 c5 2b 66 71 a7 73 0b e3 18 cb 18 c8 37 26 f5 fc 4c 5d 6a 54 6b 40 29 c5 d5 31 8f dd b3 b3 e5 9e 1a ab 2f 00 82 83 ca 40 2b a3 49 17 c9 49 be 6e d3 7a bd 64 27 53 2d 13 64 48 02 78 a9 ec d6 b7 96 0e bd 78 94 75 7b bf 1c 66 68 f7 55 be 65 36 99 7d 01 6b e2 4e 31 f2 80 df a2 b3 9c b9 1d e0 3b 57 26 10 04 36 b0 05 13 fc 67 c9 32 d8 83 98 35 f4 48 11 ed 30 3b 2f a6 d1 8a 66 20 85 df ad 92 4c c7 14 39 a8 c5 65 eb 6a a8 cb 4a a3 12 d3 ca f6 74 ff c1 3f ad db 50 8b 7a d4 a9 66 78 c3 55 fd 70 56 75 19 c7 04 dd 71 a1 a6 da 13 6e fa 27 d5 ce 7d 2e ae 75 bd 6b b0 fa fa d7 d8 6d b2 f8 ae 47 0a 2f 28 c1 d8 c7
                                                                                                                                                                                                                Data Ascii: s$,F<VF/,YeXV2|sJf7lZuH\b,'+fqs7&L]jTk@)1/@+IInzd'S-dHxxu{fhUe6}kN1;W&6g25H0;/f L9ejJt?PzfxUpVuqn'}.ukmG/(
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC7116INData Raw: c1 8f 6d 6e 77 7b ac 63 07 3f fa c1 8b 86 b3 b3 d0 e5 e7 45 6f eb 9d ec 05 b7 9a 81 7d 67 76 bb dc e9 2d 5f 7b df 5b 3f 87 97 b3 5e 25 02 aa 50 42 ac d8 47 2d 94 c3 27 94 c3 df 0d dc 81 3c 03 1e fd d3 31 08 9a c2 1d 4c e3 59 9e 05 4e de 05 66 20 e3 5d 1e e6 65 de e8 85 9e 22 84 a0 08 8e 20 08 92 60 09 9a 20 e9 61 ca c9 d5 0b 58 c0 1e 6e fc 0d f5 81 0f 93 e0 06 c4 3d 5a 92 a9 da 8a 55 40 ed c5 9a fb 9d d8 b3 bd 4d 2a 91 da eb 0d a1 ef 5d 44 5a 24 5a 92 11 1d f1 15 5f ea 78 ff 9a f2 2d 1f f3 65 d3 f3 75 42 23 1c dd 6f 29 9b d4 a1 1c bf 58 dd d5 9d 41 d6 15 d7 96 79 1b 17 89 1f 19 8a 9f 18 36 5f b8 55 57 a4 e4 4c 19 92 1d f7 98 5d b9 99 d1 fb ad dd 88 44 41 db e9 46 1a dc df aa f4 81 c9 c8 d1 1c d1 5d 7e dc 57 82 00 90 5e 95 02 25 f4 9d 5e d9 db be ed d7 81
                                                                                                                                                                                                                Data Ascii: mnw{c?Eo}gv-_{[?^%PBG-'<1LYNf ]e" ` aXn=ZU@M*]DZ$Z_x-euB#o)XAy6_UWL]DAF]~W^%^
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC8302INData Raw: 0c a3 56 6a a5 b7 49 3f 2b 06 7c 13 4a af 55 5f 47 aa 54 e7 4f f6 b6 03 ae 66 a0 0c c0 17 4c 8f 01 18 8a 41 19 1a ea ce 68 14 76 e0 85 1d df 74 e4 c8 b2 7d e7 35 1e eb 36 7e 33 01 0b 70 a2 7e e3 78 6f f1 b7 6f fd b6 7f e5 73 1f 7d ac 60 0b b5 80 3b 36 80 91 49 e9 14 57 9e 1a b7 81 1d d8 12 24 97 2a a9 b2 52 bd 01 da 18 79 63 bd 21 bb fc 38 f7 22 d4 73 91 ef 83 cd 63 74 45 78 84 53 96 64 cd e4 47 57 97 08 5d 15 66 f9 57 34 95 10 8f 68 95 43 68 f7 7f b8 e8 76 65 4c 95 6b f4 80 7e f5 b5 ec a5 68 8f 16 82 82 f8 36 e9 37 79 53 d7 6c 8c f8 88 91 38 89 95 58 03 ae a2 84 ac d4 89 1b c6 7a 8d 0d d9 a6 78 65 49 b1 83 b3 78 13 c8 96 8b ff 8b c1 8b 1b 2a 48 82 e4 35 f5 50 30 fa 50 3c e5 b4 9b bb f9 18 d4 78 8d 93 c1 19 8e a1 0c 2e 4f 8e 55 80 84 8c b3 98 a3 2e 7f f5
                                                                                                                                                                                                                Data Ascii: VjI?+|JU_GTOfLAhvt}56~3p~xoos}`;6IW$*Ryc!8"sctExSdGW]fW4hChveLk~h67ySl8XzxeIx*H5P0P<x.OU.
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6676INData Raw: 6d 75 e5 9f 6e 3d e5 dd c8 45 d0 43 9e 8f a1 4e dc 9b 02 25 8a 3a bf c5 d2 2f 16 7b 24 e6 1e b8 58 2f 40 d0 b1 f1 ba 68 0b 3d fa d1 bd 70 2e 4c 35 69 dd 17 ba 61 96 f4 70 96 3c 7c 60 83 64 55 ba d2 96 4e 56 96 17 29 83 40 69 7a 53 9c ee 30 a7 3b 85 6d 4f 65 3b 1d 60 02 8f a8 d5 81 94 6f b0 80 8a 26 2e ff 95 a9 4e 05 ae d0 5a 60 a7 c5 69 d4 b8 c7 9d 2a 72 93 bb 5c ff 31 17 46 58 2d c4 73 a3 0b 5d ea 56 d7 ba 92 9b ee 1f 98 9b 56 ee b6 96 ad 1e ab 08 4c 5f e4 4d ba a2 e5 6d 76 7d a7 09 e3 25 41 f6 b6 d7 bd ed ed eb 1f f9 96 95 c0 2e d4 b2 f5 c5 6f 90 4c e7 92 25 34 f4 b0 4f 00 70 80 05 cc 58 02 2b 76 4b 22 94 21 65 13 7c 5f d2 12 57 49 56 01 87 67 93 c6 0d 24 a5 d4 85 a5 64 69 86 61 89 d8 3c 65 6c 06 ef 1c 94 6b 45 1c 5b 12 cf 96 a7 40 e5 2d 47 7c eb 9b 51
                                                                                                                                                                                                                Data Ascii: mun=ECN%:/{$X/@h=p.L5iap<|`dUNV)@izS0;mOe;`o&.NZ`i*r\1FX-s]VVL_Mmv}%A.oL%4OpX+vK"!e|_WIVg$dia<elkE[@-G|Q
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10674INData Raw: 2d 72 a2 12 b2 a3 27 62 9e 2b 3d 61 85 ed 5f e8 8d 5e 1e 95 9e f3 a8 22 16 be 62 2b 6e e1 70 c5 e2 3f e2 5b 3e 8e 86 03 3e 60 41 6e 97 2e e2 1d 2f ca 08 b9 61 55 56 05 a3 30 1a 23 1a ad 53 44 d6 e1 fd 24 a3 32 96 23 cd 59 c8 ec 81 63 47 7a 64 ff 20 52 dc 4e 68 0b 03 15 e2 21 0a 5b 60 d1 a0 df 01 9e 2e 7c 03 e1 1d 14 24 02 98 0f 52 62 25 66 e4 39 ba df cd 4d de 3a b6 a3 3b be 63 83 89 22 e7 91 54 b9 d1 08 14 f8 1f e9 a1 a2 40 ae e2 02 6a e1 5e c4 c5 d3 01 a4 99 a4 a2 3a 9a c9 29 19 a4 8e 71 dd 19 5a 19 51 2c 89 8f 98 13 1c ba da c2 dd 0f 1c 9d 5d 75 00 5f c6 65 dc 08 92 60 33 66 c5 1f de 8d f4 49 a3 da 88 24 80 70 9c 21 6e df 35 7a 1f 22 8a dc 36 b2 42 37 7e 53 4c 82 e4 4c d2 64 4d da 24 f8 bc 5f 4e ea e4 4e f2 e4 3b 7e c6 4f 4a 0d d5 cc 52 8e dc df 51 e2
                                                                                                                                                                                                                Data Ascii: -r'b+=a_^"b+np?[>>`An./aUV0#SD$2#YcGzd RNh![`.|$Rb%f9M:;c"T@j^:)qZQ,]u_e`3fI$p!n5z"6B7~SLLdM$_NN;~OJRQ
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC11860INData Raw: 53 71 08 96 00 5c 56 c5 4e 2e c8 82 9f e0 82 2a a8 87 2c f8 4b 81 27 78 1e b7 7e dd b7 68 6e a5 83 e1 d7 83 39 88 2a 1f 24 57 6a 65 14 29 73 5d 3d 46 69 95 a7 84 67 c8 84 a0 64 6e de e5 78 50 18 85 47 33 85 21 c5 67 8c 17 85 2b 66 80 5b c8 85 27 05 86 ac 68 7b 68 38 86 c4 07 7f b1 67 23 b8 97 86 6a 18 66 6c 38 3f bf 07 87 72 d8 76 73 d8 1a 56 70 07 d2 e1 61 19 86 34 bc 75 8c 2c 08 7d 7f 08 7d c4 e8 3d 70 97 5c c0 b1 32 d8 a7 51 46 32 2b 3a 97 85 3c e8 7d bc 81 4f cc a5 73 ff 96 84 1c 94 07 5f ee 87 89 99 a8 89 43 c7 79 2e b7 41 a8 04 8a 1d 05 67 d2 48 8a 35 15 8d 18 a4 65 50 b7 6f aa 88 8a 02 e7 85 ad 98 80 b0 16 4d c0 54 86 3f 57 8e df 62 8b b7 48 54 05 09 38 6a c7 8b 6f 17 1a ff d4 62 3c b8 52 ba 74 55 78 b8 4e 2b 98 8c 2c b8 87 7e e8 61 64 45 3b 83 14
                                                                                                                                                                                                                Data Ascii: Sq\VN.*,K'x~hn9*$Wje)s]=FigdnxPG3!g+f['h{h8g#jfl8?rvsVpa4u,}}=p\2QF2+:<}Os_Cy.AgH5ePoMT?WbHT8job<RtUxN+,~adE;
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10234INData Raw: ff c5 e4 81 99 24 47 15 c7 75 ff 1c ea 43 4f f9 96 5f ea 47 9f f9 4d af ef c7 00 0d c7 d0 f4 9c ff f4 00 ff d5 9c a0 07 73 80 9c 2b f0 03 5f 60 fa a7 df e1 5b df e6 d4 e5 f5 ae 0f 10 2a 5a a4 20 58 b0 44 88 83 08 15 2e 1c 08 84 c8 43 23 10 23 32 99 52 c5 a2 15 8c 58 bc 60 bc d8 71 e2 47 88 19 91 40 8c f1 42 c4 49 94 29 4f ac 14 38 a3 a5 cb 97 31 05 aa ec b0 92 db 4d 9c 7c 72 ee e4 b9 ad ce 4f a0 41 e3 c8 19 ea 73 cf 51 a4 46 8b ba 61 da d4 e9 53 70 44 a5 4e ed 56 d5 ea d5 a8 58 b5 6e e5 da 95 ea d7 ac 60 c3 42 25 5b 76 ec 59 b4 62 97 9a 65 83 c6 ed 5b b8 61 e4 ce 8d 4b b7 ae 5d bc 5a 28 ee 9d a8 d7 af 5d a7 46 03 1d 22 ec e8 11 a6 c3 89 1b 11 1e 9c 54 29 51 3c 73 ff 4e a6 5c 79 cb 65 cc 99 35 6f e6 dc 59 e4 67 28 a1 45 f3 25 3d d2 34 c8 d3 a9 55 af 66 dd
                                                                                                                                                                                                                Data Ascii: $GuCO_GMs+_`[*Z XD.C##2RX`qG@BI)O81M|rOAsQFaSpDNVXn`B%[vYbe[aK]Z(]F"T)Q<sN\ye5oYg(E%=4Uf


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                114192.168.2.44986176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC507OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fsword_billy_floor.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74827
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="sword_billy_floor.jpg"
                                                                                                                                                                                                                Content-Length: 7365
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/sword_billy_floor.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::rk7qh-1728598991990-7aeb17c1e663
                                                                                                                                                                                                                X-Vercel-Imgsrc: eac0d367a4aa741a07cbde76800b63df
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 a6 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 08 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c7 1b 2b ae f5 6f 33 3d 47 b8 77 f2 a4 fa 16 b2 a4 fe 1a bf 42 f9 a5
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"+o3=GwB
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC905INData Raw: 52 3c 6a 35 11 20 67 c4 52 83 8c ef a4 4f d2 08 cd 8c 08 dc fb c5 45 d6 48 ef 2a 40 a4 3c a8 96 20 77 fc 8f 1e 04 1a 1c 6b 17 db 38 71 69 7f a3 c9 8d b1 65 ff 00 af 2d 5b cc 58 45 32 39 5e 90 0e 69 1b 6d 5d 1d 63 a1 17 d9 14 5e ca 15 18 ca ea 53 9e ea 61 2a 06 c6 f5 6c 63 c9 bd ff 00 9b fd 3c 81 9e 43 ea bf be b6 63 5a 47 22 41 cd dc 7f 18 51 85 c0 19 34 92 44 b2 3a 79 ec 33 f7 92 6a 15 75 42 83 27 dd 50 93 80 82 bf 56 bf 7a fb cd 03 7d 69 9e a8 a5 ff 00 4a b0 b9 79 a6 97 58 3a b7 e1 b4 80 00 15 c9 f5 e7 1d 12 fe 4b 78 dc 24 97 51 21 78 11 89 c6 0c 80 62 b6 5c 57 52 5a c5 69 b5 2e 65 8d 15 e4 16 d1 19 b4 07 e8 d5 81 5b 12 12 bf 2d 87 69 d9 06 ce 96 bb 85 a1 56 20 67 01 88 ad 90 90 47 70 fb 37 6d ac 12 14 09 29 b7 60 8e 64 f4 30 7e d7 55 6c 4b 62 c2 f6 d3
                                                                                                                                                                                                                Data Ascii: R<j5 gROEH*@< wk8qie-[XE29^im]c^Sa*lc<CcZG"AQ4D:y3juB'PVz}iJyX:Kx$Q!xb\WRZi.e[-iV gGp7m)`d0~UlKb
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4088INData Raw: fd d3 cf ed 0e 4a 20 a4 3c 82 e4 b8 d6 b9 12 6c 8f eb 5a 7d ab 60 97 b0 5e c1 18 b1 b6 b9 2e 8c 35 17 0f 83 85 a9 b6 a5 8d 94 f6 b7 96 d1 c9 64 f2 4e 44 a3 5a b8 e6 8a 95 c0 34 1f fb 24 d9 28 d2 e4 b2 d9 46 47 14 33 d0 8c 6c df 3b f8 a6 a5 31 37 9c 3a aa f6 fa c5 64 33 47 14 72 b8 91 73 96 25 71 51 a0 4e 7a f0 b2 aa 00 74 a6 3d 13 9a d9 10 20 91 2c e2 3b 81 f3 c6 b6 23 bc 9a b5 b0 da 0d 2a 44 b1 a1 21 1b 42 e3 00 80 41 c0 ab 65 4d 66 68 f4 f1 0e 2a 19 e6 95 55 80 c3 0d 01 b7 6a 18 a4 86 32 f2 79 a1 77 ef 23 7e 3a 85 73 d2 bb 36 77 92 c7 ef 34 8a d9 d3 93 c4 f9 22 fa e7 f0 15 0f d6 bf ba a0 fa d7 f7 55 b7 d6 3f ba ad bd 67 f1 15 0d bb 89 50 b6 47 13 d4 6a 65 e6 71 21 c4 64 94 fb 24 d4 2b f2 89 27 7d 2d 24 99 c0 04 f5 62 b6 55 fd a5 d0 48 62 2c 14 b6 42 05
                                                                                                                                                                                                                Data Ascii: J <lZ}`^.5dNDZ4$(FG3l;17:d3Grs%qQNzt= ,;#*D!BAeMfh*Uj2yw#~:s6w4"U?gPGjeq!d$+'}-$bUHb,B


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                115192.168.2.44985676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC788OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fdo_it.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 3667
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="do_it.gif"
                                                                                                                                                                                                                Content-Length: 609379
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:22:04 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:18:24 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::67xfs-1728598991990-516297cb6c20
                                                                                                                                                                                                                X-Vercel-Imgsrc: dd39ef5b5a4a2e10f6fc566763f50d3a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 47 49 46 38 39 61 20 01 20 01 f7 ff 31 00 00 00 00 01 01 01 00 01 01 00 03 01 01 01 02 00 01 02 02 01 02 02 03 03 00 00 04 00 01 05 00 02 05 01 02 05 03 02 06 00 01 07 02 04 07 03 05 07 05 04 0a 03 06 0b 08 06 0c 06 08 0c 08 0b 0e 0b 0c 0f 01 01 10 09 0a 10 10 10 11 06 0a 13 13 14 14 0f 0e 16 05 01 16 0d 0e 16 16 15 16 16 19 17 16 18 17 18 1a 18 17 19 18 19 1c 1a 15 15 1a 19 17 1c 01 01 1c 1d 1f 1d 0b 07 1d 18 17 1e 13 15 1e 1d 19 1f 18 18 20 1b 19 22 12 09 22 1d 1a 22 21 1f 23 1c 1a 24 19 1a 24 1f 1d 24 21 1a 26 02 02 26 18 12 28 1e 1b 28 24 23 2b 14 13 2c 06 04 2c 24 1c 2d 1c 1a 30 2b 29 31 11 04 32 1a 0d 34 2a 20 38 22 1e 39 06 04 39 31 2a 3d 38 36 40 1f 0e 41 0b 05 43 2b 25 43 36 29 4b 27 11 4b 33 2b 4c 0a 04 4c 3e 39 54 2e 17 56 3b 2e 57 0f 05 58 47
                                                                                                                                                                                                                Data Ascii: GIF89a 1 """!#$$$!&&(($#+,,$-0+)124* 8"991*=86@AC+%C6)K'K3+LL>9T.V;.WXG
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC995INData Raw: 35 c5 54 77 8b 2a d6 90 6b a6 f5 44 5c 9b ab 80 52 60 8b 3c eb d8 b6 72 47 c1 ac 76 89 27 1e b0 5b ca ec f2 06 a8 03 8d b3 de 79 df 9d b7 0a 23 c8 c0 02 c0 05 af b8 21 6d c6 b2 c7 e2 d1 2c 65 e0 f4 5c 4d d3 4a e3 01 10 08 30 55 e3 6b 46 ae 3c 58 93 17 50 f9 68 77 ce 1a f6 e6 ec 72 b7 94 ae 6b 5f d0 76 e9 a6 a7 8e 3a ce 00 6b a0 81 0a 2c 2c 4a 3e 0b 32 18 aa 7a 96 95 52 40 b4 c1 74 f1 1e 3f af 40 ed c9 11 53 0c 18 6f 2a d5 c9 2f ef bf 67 9f b1 cc f3 18 a4 1f a6 4c 60 7a 24 9b 11 47 04 d0 b2 40 89 ee 25 db 8b 99 cc bc 07 b4 f1 75 80 04 24 20 df 06 54 40 02 16 70 90 04 40 5b df 06 30 05 3f 9d 44 29 2f 0b f3 5d 92 00 e5 b4 8f 88 04 7f 05 50 0e ff 2e f6 bf 1a 22 64 3a 02 7c 5e 8c 0c 88 c0 74 dd 4f 29 85 63 89 4b ff b2 17 c1 11 8e b0 44 14 44 9d 0a 36 40 82 f9
                                                                                                                                                                                                                Data Ascii: 5Tw*kD\R`<rGv'[y#!m,e\MJ0UkF<XPhwrk_v:k,,J>2zR@t?@So*/gL`z$G@%u$ T@p@[0?D)/]P."d:|^tO)cKDD6@
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 57 bd aa 85 81 5d 83 39 63 62 72 19 ff b0 48 6d 61 8f 41 67 5c 3d 09 19 93 a4 aa 4c 93 8f 6c 99 24 7f 92 00 01 74 1e 66 af 3c cd e8 e9 87 bb 4c 61 e9 68 1f fc d9 6b 11 96 b0 7b b4 71 07 4e 40 e2 43 9e 00 06 63 86 c1 10 d6 8b 69 4c 5f ba cc eb a5 c1 0e 68 40 de 5d a6 17 06 36 66 00 32 71 23 81 0a 04 56 bf dd 79 0a 44 94 9a a6 e3 1c 00 9b d2 f4 6a e5 fa e7 67 1b 02 7a 2c 13 19 b4 9d 34 9b 00 8d 4c 19 d1 2b 05 d9 a2 33 6b a7 b4 3c 14 25 6d 63 c0 05 34 30 03 53 f7 60 05 06 a5 c1 0a 72 bb 6d 18 94 60 05 e0 06 35 8a 69 20 db 2f e3 c0 03 a9 ce f1 ab f5 fb 14 69 12 80 dd 0f 00 c0 04 0e 40 2a 7a 7b 35 c2 5c e3 75 af ff 17 00 83 04 7b ba dc c5 70 b1 4f 4a 65 53 2a 7b d9 cb 4e d3 43 f1 8b c5 b7 e6 13 0a 76 fd 36 b6 0d 8a 03 1a 54 bc 07 40 18 42 10 66 70 83 f5 6e 7a
                                                                                                                                                                                                                Data Ascii: W]9cbrHmaAg\=Ll$tf<Lahk{qN@CciL_h@]6f2q#VyDjgz,4L+3k<%mc40S`rm`5i /i@*z{5\u{pOJeS*{NCv6T@Bfpnz
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: 08 01 0e 68 c2 22 19 68 a0 04 71 63 81 0c 6e 10 27 1e 1c 61 0a 77 49 db d7 4e f6 27 3e 58 81 09 41 38 41 1d 5f f6 26 f2 9d c0 7c 21 94 db 08 16 c5 20 c2 88 91 08 4c 1a 81 c1 44 c9 18 36 96 d2 4b b9 eb 1b 06 60 20 82 48 d6 71 75 10 ba e3 07 ea 98 47 c2 38 68 04 1a 60 81 25 71 30 02 11 c8 80 05 7a bc 81 0c 82 40 13 27 58 c1 0a 73 10 03 1d f2 90 cc 30 58 01 0a 47 e0 81 0c 64 f0 01 6a 8e a0 05 d6 ff 2c 5f 26 73 08 21 0f cc 0d 42 87 3b 01 83 28 30 4a 84 99 d2 9c 1c b2 df 85 b0 04 01 08 2c 4a 03 22 58 12 94 46 f0 01 6d c2 32 05 a3 aa e5 83 64 00 a5 e2 8d c0 97 1d 60 c1 0e 82 29 83 1c e4 c0 08 41 50 82 33 a7 30 85 23 1c 21 08 41 c8 81 0e 46 d0 81 6a 8e 20 97 25 90 9b 07 2f f9 41 18 84 a0 04 18 90 63 84 0e 43 98 b9 c1 e0 01 59 aa 90 1a cf b9 52 cd 2c 26 77 04 d3
                                                                                                                                                                                                                Data Ascii: h"hqcn'awIN'>XA8A_&|! LD6K` HquG8h`%q0z@'Xs0XGdj,_&s!B;(0J,J"XFm2d`)AP30#!AFj %/AcCYR,&w
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC7116INData Raw: c1 33 fc e3 49 ee e0 ea 02 17 74 40 03 cc 9c a8 56 98 02 46 da 5c 15 2c 07 4a ad 07 44 60 cd 4e 96 ab 38 12 72 c3 59 ed b6 93 da e2 76 0c 3f 61 c2 11 7e 60 83 0d 04 6f 89 d6 bd a9 3f 91 2b 92 e3 f6 35 b9 cc 6d ae 73 05 09 dd 0d 0f 72 ba d8 c5 6e 76 b7 bb 18 04 18 c0 02 ff 60 75 c1 0f fc 6b d0 ce b8 87 27 19 94 8f 1a 78 84 04 1b 74 20 a2 9d d4 40 68 bf 58 df f3 a1 b6 04 21 e8 a4 57 f9 fb a2 b9 d1 ae ac a4 24 30 0d 91 03 14 20 fc c0 87 0c 18 ec 75 21 4c dc 90 50 98 af 16 66 6e 86 35 cc e1 0d 7b d8 ba 5e ae 6e 88 45 bc 98 80 35 40 02 eb 2d 4e 17 d6 43 ca 92 f6 a4 bc 38 44 d8 18 5a 15 04 14 74 60 a2 38 c6 f1 d9 e8 4b 5a fb f6 58 ab 10 20 81 04 78 c9 04 e3 88 ca ac d1 19 30 1f d2 2a 13 0e 1d 21 08 2e 40 01 03 f2 08 61 ee 4c 19 24 55 ce e9 95 97 bb e5 05 70 ba
                                                                                                                                                                                                                Data Ascii: 3It@VF\,JD`N8rYv?a~`o?+5msrnv`uk'xt @hX!W$0 u!LPfn5{^nE5@-NC8DZt`8KZX x0*!.@aL$Up
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC8302INData Raw: 02 c9 cb cd ef 1c 27 96 02 d6 e4 21 14 60 56 9b 70 d0 03 18 10 01 7a 1e 63 5b 0f 38 36 10 22 8c 8c 09 d7 33 db f6 76 80 b2 0d 70 a0 02 21 7a 4b 06 16 22 90 f3 1d 04 2e 0e d8 59 04 74 46 81 03 e0 e8 85 30 7c e1 ef 82 97 80 e1 21 4d 7f 65 f1 cb 02 82 f7 bf e4 45 6d 02 fe a9 88 58 ff 04 92 a6 36 4d d0 6b 67 1b 19 11 fe 01 03 1c 30 b0 07 ff 20 02 0c 26 08 b6 91 91 8e 09 44 a0 41 bf 3c 18 b7 2e fa 06 57 04 f1 8b 99 28 c0 00 9d bd 30 70 07 f8 19 8e 66 78 3f e2 e1 d0 2b 0b 48 dc 03 e2 d8 c3 30 4a 2d 7f 63 ca 0d 02 59 e3 ba 8f 0d e1 63 4c 88 e2 3f ea 05 83 7f e0 40 20 52 74 60 c7 30 98 44 d3 11 c1 6d 6f 92 00 07 e2 26 3e 66 0d c4 7c 10 39 d7 77 ca 38 b8 c0 79 92 00 38 1a 13 1b 85 87 bf 37 62 e7 69 d9 a9 23 41 a0 d6 9d e3 1d a4 5c eb 23 e2 80 b0 d8 03 06 52 70 8a
                                                                                                                                                                                                                Data Ascii: '!`Vpzc[86"3vp!zK".YtF0|!MeEmX6Mkg0 &DA<.W(0pfx?+H0J-cYcL?@ Rt`0Dmo&>f|9w8y87bi#A\#Rp
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6676INData Raw: d8 03 35 48 57 14 60 80 06 a8 80 dd 29 dd 24 1d 5c 33 e2 11 0c 98 80 0a 98 80 1c 80 82 a3 4d 03 36 78 dc 5a 45 90 8e 44 51 47 45 01 5e 55 00 76 ed dd 31 b5 20 57 05 4d 7a f5 ce 65 d5 59 2b 0d 4c 3c 08 83 2a a0 01 93 60 00 ab 65 4c e5 d2 b0 9a 48 d5 0c ad ab 0f 78 bd 85 42 81 cc 45 d1 c7 5d 0b 2b 9d 83 45 55 51 34 60 02 17 20 80 06 f0 c1 b8 74 d7 4a ad 95 00 40 81 21 38 5a 30 58 d1 2c dd 03 b2 dd 8d 3d f8 07 3e c8 d2 31 40 02 14 58 80 06 58 00 bc ab ca 7d 5a 2e 88 8b d9 f5 ec b9 52 c2 00 0f 60 00 0e 18 02 89 fc de 2c d5 03 d9 b5 03 3b f8 07 14 4d 83 31 88 e0 e7 ad 60 a1 c5 e0 3b f1 46 a4 55 d1 31 f0 ce 82 a8 d5 36 45 db 2c 15 4d 06 20 80 02 98 00 17 7e 38 20 4b dd 5c 63 9e 00 46 52 19 92 37 0c 30 80 86 92 00 ff 0b d8 01 d0 8c dc 37 30 e1 2a 7d 03 2c 65 83
                                                                                                                                                                                                                Data Ascii: 5HW`)$\3M6xZEDQGE^Uv1 WMzeY+L<*`eLHxBE]+EUQ4` tJ@!8Z0X,=>1@XX}Z.R`,;M1`;FU16E,M ~8 K\cFR7070*},e
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10674INData Raw: 0a 95 28 a7 2f 6f c9 54 e0 f6 a3 7b 78 90 4b fb 6d 20 f7 08 54 00 2d eb 3b 9e f3 fb 77 24 e1 24 63 40 08 54 a6 96 9d 05 4e a7 7b 4a 7c d9 fc 14 2a fb 0c 72 06 0f b2 bd a1 33 59 5a e5 4b af 4b 81 bf 77 57 37 39 8a 17 aa 6f 02 f4 be 6b bc 78 70 fc 57 7e 3c b0 fa f9 6e 7a 77 4a 30 b9 cc 7c f4 b8 0c f3 4c 93 0b 4a ac 30 39 0b 6b 68 cb bc 45 17 f7 7f b7 84 ea 32 f2 9d db 38 cf f7 7c 1f 1e c0 c7 be 71 52 ad cb 41 0f 3b 72 17 12 50 8b cb 66 2f 7c 39 1b ee 55 bd 4f 6c 10 bd 58 d7 86 55 5a 79 c6 6f fd e5 25 61 bb 12 d4 49 74 d9 97 70 b4 97 0b 3b 89 52 fb 69 d3 6d cc 0b 79 cb 97 33 bd 52 2c dd 66 75 4c cc fb 4a 7c 00 40 63 bc d6 db fd 77 18 a7 3d be a8 4b a6 ff c4 d0 cf 7c bc 57 2c 80 00 35 44 a5 84 de 47 30 db 0f 6d 77 0f 7a 80 14 fd 3c 03 f8 96 50 00 85 ef 3c e5
                                                                                                                                                                                                                Data Ascii: (/oT{xKm T-;w$$c@TN{J|*r3YZKKwW79okxpW~<nzwJ0|LJ09khE28|qRA;rPf/|9UOlXUZyo%aItp;Rimy3R,fuLJ|@cw=K|W,5DG0mwz<P<
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2343INData Raw: f7 d0 34 a8 48 d5 9c de 10 de da f8 de 21 40 77 0d 40 00 ef ce 54 97 a4 8f 6a f4 dd 3e fd ea b7 be a0 65 2f a9 de e3 be b6 0b b8 cc a2 3d c3 03 bf a5 48 a8 4b f2 a3 4a 8b a1 dd 83 23 5f aa ba 15 78 3e 0d a8 80 0a 30 80 0b 31 a7 f7 eb 0e fa c3 c0 01 78 80 c2 3a 81 19 00 8a aa 8b aa 2a 62 21 b5 72 2c 0c 80 32 eb fb 3f 11 08 40 01 1c c0 02 94 37 b3 02 bf e2 62 8a 03 04 8a 4a 6b 2c 16 ea 1a 13 dc 9a ad c9 1f 0f f8 ae 0c dc 0e 0e e1 40 d6 39 00 ab a8 00 cb 80 00 11 08 2e 40 32 0d 4b da b3 15 64 c1 6b 12 bc 0f 78 bd 00 8c 2e ee 13 ad d9 b3 c1 1b 8c b7 01 f4 42 55 23 41 1e 6c ac a1 9b a4 12 e4 3b ff 08 23 42 ea 93 80 30 b3 b1 24 cc 0c ca 28 15 1a ca c0 57 19 41 29 cc 9f 80 a2 b8 e9 73 30 e5 e3 a9 18 da c2 92 ea 42 cc d2 b0 01 f4 be da bb 41 32 e4 3e ef c3 3b de
                                                                                                                                                                                                                Data Ascii: 4H!@w@Tj>e/=HKJ#_x>01x:*b!r,2?@7bJk,@9.@2Kdkx.BU#Al;#B0$(WA)s0BA2>;
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC13046INData Raw: 68 d0 d6 03 37 ee 69 1b b0 80 02 20 91 91 41 ed ec ae 45 87 0c 3f ef 0e 0f bc 91 38 e8 ab 2e 6f 96 e1 09 58 00 14 78 4f 8b b0 08 c6 66 03 c7 ee 58 c8 5e 0b 28 a0 e2 06 18 eb 0b b0 81 2b 08 03 b4 8e 83 3c 6e 8b bf 9d 03 3d 80 83 8e 80 6b 0b f0 cb 94 3c ed d4 96 ae a2 26 c7 a0 e5 6b 66 53 21 08 a3 a1 ca c4 80 01 70 00 6f 1e 00 0b 08 82 c3 ee 02 38 18 03 38 48 03 c5 3e 98 90 75 63 28 b0 01 0e c8 d2 97 e6 80 5b 95 52 37 de 6f 3b c0 03 3b d8 83 c6 f6 f0 31 f0 69 2e 25 70 a0 3e 70 ff b6 2b 6a 6f 65 70 f0 a8 bc e0 a2 a2 51 0c 99 07 90 f3 07 50 80 1b 30 63 38 48 f2 25 6f 72 6c 86 f2 37 b0 82 20 a0 6c ba 33 df 00 e8 00 26 e0 5a 15 75 63 4d b5 e9 38 70 ec c7 f6 ea 2b 00 02 14 28 51 04 28 80 be 3a f3 22 45 ba 90 eb b4 35 ff 8e 36 77 a3 1f 6f 2c 48 e6 b6 08 70 00 14
                                                                                                                                                                                                                Data Ascii: h7i AE?8.oXxOfX^(+<n=k<&kfS!po88H>uc([R7o;;1i.%p>p+joepQP0c8H%orl7 l3&ZucM8p+(Q(:"E56wo,Hp


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                116192.168.2.44986276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC498OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fcrank_it.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74827
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="crank_it.jpg"
                                                                                                                                                                                                                Content-Length: 6026
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/crank_it.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::xjl4x-1728598991992-b2eae485c63d
                                                                                                                                                                                                                X-Vercel-Imgsrc: f21eb947062666a63326927be26eeb8a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 81 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 00 03 04 05 07 02 01 08 ff c4 00 19 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c0 53 c8 1a 4f 75 03 0f 77 74 14 8f 68 72 c3 2f 5a 85 50 03 ba 76 46 19 2b
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"SOuwthr/ZPvF+
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC923INData Raw: 0a 85 63 de 02 ed 53 da d8 ea 31 91 85 51 d7 27 87 09 df 6a eb 5c 1d bf f8 45 7e ea 90 67 94 cd 58 85 32 79 6c 68 0d 55 7f c6 08 35 c2 b7 30 1e 43 38 a3 eb 2c 33 b6 c7 34 5a e2 40 4e 57 ab 04 fb c5 18 ed d0 b1 cb 71 f1 2b 79 78 52 ca 92 39 19 46 ef fb 2c 2a 74 62 ad 19 0c 0e 08 35 20 e6 a6 9f ec 9a 6f b2 68 f8 1a 3e 15 2f 55 d5 f1 1e 1f 0a 9a 35 c2 b9 02 a6 46 2c 1c e4 f3 ab 9b b0 f2 71 31 ea c8 03 1f e2 a9 ba d6 47 63 d9 6a 98 f1 e5 cf 6b 63 53 06 c8 73 9c 63 e1 52 ba f0 bb 92 39 f4 ff 00 0b 0f c5 cf 5d 7d a3 8e 4c 37 53 e0 68 92 0b 0d c1 dc 50 92 24 70 30 08 ae 75 15 8f ae db 11 88 2e 43 bc 3b f2 62 32 56 92 e3 4c 92 39 4f 65 16 48 58 e7 ea 9a 36 d3 24 0e dc 5d 80 03 78 e2 88 d3 6f 47 d9 9d ab aa b4 32 77 10 0d 11 7f 6e 5b bc 8a ea 6f 26 1e 22 8f 5e 1f
                                                                                                                                                                                                                Data Ascii: cS1Q'j\E~gX2ylhU50C8,34Z@NWq+yxR9F,*tb5 oh>/U5F,q1GcjkcSscR9]}L7ShP$p0u.C;b2VL9OeHX6$]xoG2wn[o&"^
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2731INData Raw: ee 5f 70 e8 fe 1a 5f c5 4d 5b 03 40 c3 05 c0 1c 9b 15 c7 1d 34 77 ed 19 3b 48 84 63 cc 51 e0 73 e1 41 2f f4 ab 86 38 0f 13 c4 fe f1 b8 a8 e0 bb 79 a3 55 0a c1 b8 b0 08 24 d5 cf cb f6 36 51 c6 73 65 0c 65 54 a6 43 49 2e 24 26 af e0 d2 a3 6d 44 11 7f 77 34 97 97 40 a8 52 ad 26 15 01 51 cb 0a 39 57 a4 7a a4 fa 39 d3 f4 c9 ee ad 52 cf 67 85 4b 81 23 b9 2e 1a b5 2d 0a 0d 4a ef 55 41 15 cd d4 29 04 30 b1 cc 81 03 06 66 6a 49 11 91 94 30 02 a4 b6 91 e1 8e 08 12 2c f2 e0 c9 f7 f1 1d f3 5c 76 76 ba 8a 9c f3 56 3e 63 7a 59 f4 cb 79 57 ec 80 7e 72 22 1d eb 2e d8 dd bf 4a 91 c9 25 8d 4c 87 2b 21 14 1d 84 37 40 15 3b 71 51 83 33 26 f1 b0 ec d6 3d f5 d4 ce 98 f1 af 61 1c c9 e4 69 9c e5 8e 49 e7 d1 8f 46 d3 f1 53 53 2e 45 34 fa 5d ca 01 da 55 e2 03 dd 5c 81 34 23 9a 29
                                                                                                                                                                                                                Data Ascii: _p_M[@4w;HcQsA/8yU$6QseeTCI.$&mDw4@R&Q9Wz9RgK#.-JUA)0fjI0,\vvV>czYyW~r".J%L+!7@;qQ3&=aiIFSS.E4]U\4#)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                117192.168.2.44985976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC795OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fque%2520vibe.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 4801
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="que%20vibe.gif"
                                                                                                                                                                                                                Content-Length: 6584380
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:03:11 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:17:21 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::j5mm4-1728598991991-b58198e18561
                                                                                                                                                                                                                X-Vercel-Imgsrc: 1f1b25b29d9c6c05f451f77e10f63847
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 47 49 46 38 39 61 58 02 c2 01 f7 ff 31 00 00 00 00 01 01 01 00 02 01 00 03 01 00 03 01 00 03 01 00 05 01 00 09 01 01 07 01 01 0b 02 02 0b 02 02 10 06 06 14 08 02 06 08 09 18 0c 08 11 0c 0f 1d 11 06 08 12 0e 17 13 14 23 18 0c 0e 19 1a 2a 1a 14 1b 20 1b 22 22 22 30 23 11 0f 28 23 27 28 27 33 2b 17 14 2c 28 2d 2e 2c 36 30 23 22 33 2f 33 33 31 3b 39 36 3f 3a 2c 2c 3d 1a 15 3d 36 39 40 3d 47 45 3d 41 47 43 4a 4b 44 46 4c 30 29 4c 48 50 4e 22 19 50 49 4b 51 5b 69 51 64 73 52 4d 55 54 37 2f 54 43 45 56 51 59 58 51 51 5a 57 61 5c 56 60 5d 25 1a 5d 56 5b 5e 40 35 60 58 58 61 60 6a 62 4d 47 64 5f 65 65 2b 1e 65 5f 64 66 66 6f 67 5f 64 69 61 5f 6a 55 4d 6b 38 28 6c 6b 73 6d 64 6a 6e 65 67 6f 5d 56 6f 66 65 73 69 6e 73 6a 6b 74 30 21 74 63 5d 75 6c 6b 76 41 30 77 6c
                                                                                                                                                                                                                Data Ascii: GIF89aX1#* """0#(#'('3+,(-.,60#"3/331;96?:,,==69@=GE=AGCJKDFL0)LHPN"PIKQ[iQdsRMUT7/TCEVQYXQQZWa\V`]%]V[^@5`XXa`jbMGd_ee+e_dffog_dia_jUMk8(lksmdjnego]Vofesinsjkt0!tc]ulkvA0wl
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC989INData Raw: 07 2e 9b 70 57 1b 38 da 3d 2c 39 38 80 3e 3c 71 c5 93 d7 59 5d 9f 9c 73 ac 27 9e 7f 6a 2e 32 a1 c0 6c 82 cb 1e b0 ad 71 1e a3 8e 46 ea fa 40 93 5e 6a 29 a6 b2 37 04 73 61 16 79 2a 87 1d 6d 6c d5 3b ef be 6f 95 f3 f0 fd bd 8a 91 f1 74 d1 45 60 4a 42 1b b8 20 84 52 8d 15 ac f4 d2 47 6f bd f5 d5 53 2f 15 f6 db 6b 5f 13 f7 df 7b 3f 3d f7 e0 8f af 7d f9 e8 8b 1f f5 f7 6a 89 ad 23 b7 69 35 eb f5 fc 5f 8f 5d ad d8 55 cb b5 e3 fe fa 63 ab 36 db 7e f1 0b 60 06 48 11 c6 c8 6b 49 e6 9a 5b 1c 24 c3 40 7a 39 b0 5e 0f 8c e0 02 9f 84 86 35 4c 66 33 9f 51 d9 79 00 26 30 d4 98 a1 0e 5d 2a 9c c9 60 53 3a ef 70 87 61 cf a0 1c e6 30 97 39 88 ad 30 4f 1e 8b e1 c6 20 56 9d 40 0d aa 3b a5 c3 c5 1b 24 21 06 d5 a9 0e 3d ea 01 c3 eb ff 22 85 06 f8 18 b1 88 48 3c c3 ed d0 15 98 de
                                                                                                                                                                                                                Data Ascii: .pW8=,98><qY]s'j.2lqF@^j)7say*ml;otE`JB RGoS/k_{?=}j#i5_]Uc6~`HkI[$@z9^5Lf3Qy&0]*`S:pa090O V@;$!="H<
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 1e fe 4a 2d f7 99 f9 ad ef b5 9f 7c 67 b4 95 bc 0e 52 ff bf 6d e1 2b 63 25 63 41 c3 ce d9 b1 8a 7d ec 81 f7 cc e7 c8 b2 a1 ce 17 fc f3 06 45 63 59 1b 77 12 4b 20 dd 92 17 44 4a e1 2e b5 06 0f 92 58 dc e9 18 d7 e1 12 76 87 3b 21 4e 6d 4c 6d 08 4b 15 db 69 4d a0 ae 4e 6d 29 17 32 c8 9d f0 50 b8 88 b4 24 6a cc a8 1c ef f8 0c 42 84 54 ec 68 67 c4 4d 31 84 53 d1 fc 54 54 a1 2a aa 8d 4c a4 23 bf 13 d5 91 91 cc 1f 6f 62 91 c9 47 2b 5f 18 9b bc 6c 27 7b b9 8d d0 7e b6 b4 bb 18 6d 6a 4f db d9 ec 34 ef b1 c4 4c 66 b7 7a db bd 5e 93 ab 9a c1 d6 c7 b6 e8 55 90 5a 11 17 b8 e2 20 e7 c4 52 12 65 f0 9e cc bd ea 0c 68 c6 36 72 c0 7d ce f7 61 51 f6 e7 35 f4 10 0d 62 50 99 8d 07 4e 70 46 41 38 d1 5b 0a 98 68 0a e7 25 c5 01 73 71 8b 1b 6d 09 0d 71 69 c7 c5 f4 e2 30 8d 65 8a
                                                                                                                                                                                                                Data Ascii: J-|gRm+c%cA}EcYwK DJ.Xv;!NmLmKiMNm)2P$jBThgM1STT*L#obG+_l'{~mjO4Lfz^UZ Reh6r}aQ5bPNpFA8[h%sqmqi0e
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: bd ed ed 0c 0d 3e 1b 5a 1e f5 48 34 be 98 2f 69 88 31 54 a1 04 69 a8 c7 ec c1 90 87 4c d4 1e e4 b7 48 46 36 12 10 8a 84 4c 24 17 f5 07 f2 70 47 13 bd d8 05 16 50 e0 2a 09 a8 ca 37 9d bc 00 da 28 a0 36 0d 84 40 05 b9 ba 01 0c 70 73 2b 1c 50 a1 3a 76 43 4f 04 f1 46 41 0a 5a f0 3c ca d2 60 2e dd 03 ad 68 11 0e 84 67 58 03 30 85 29 c2 60 06 93 85 c7 9c 50 e4 94 59 a0 c8 55 45 73 e8 c2 61 bb 40 37 4d 13 09 84 29 04 ff 59 0a 36 ad b9 94 2d 1c 05 5f 45 bc 02 ea a8 e0 ba d6 6d 64 60 91 c8 c9 27 9e 54 12 94 10 89 25 57 6c 98 15 5b 72 c5 db ad 62 62 e9 c4 98 20 ae b0 05 08 25 a8 28 6a 04 68 40 9b 02 3d 31 a1 c9 7a d7 5b 93 56 e8 c8 3d fb 90 05 5a 6b 81 e8 5b 24 0a 97 3e e9 f1 3d ea 09 0c 60 04 23 07 42 75 74 7d 8d 11 15 6c 1c 89 35 4a 8d 66 a4 91 8a da 63 44 65 07
                                                                                                                                                                                                                Data Ascii: >ZH4/i1TiLHF6L$pGP*7(6@ps+P:vCOFAZ<`.hgX0)`PYUEsa@7M)Y6-_Emd`'T%Wl[rbb %(jh@=1z[V=Zk[$>=`#But}l5JfcDe
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC7116INData Raw: b3 5e 52 38 e8 6c d0 44 23 3c 83 8c 80 19 cc b6 b4 b0 ac ee 05 1f 46 93 49 a4 75 b5 4b 51 d1 bc af bd f2 2b 57 25 cd 2b 49 88 63 d6 24 d2 83 d7 57 84 82 18 aa a0 05 82 59 81 60 04 ef a2 18 9a 49 6c 17 c3 21 e1 6d a4 83 c2 e2 a0 ec 3a c4 91 e1 75 ac 03 b2 e2 28 47 39 d4 21 e2 29 6c 01 34 ff 25 26 71 66 a7 40 85 27 ac d8 09 54 70 c2 3e a9 87 84 7e ce d8 09 49 b8 71 68 4b cb 04 1c f3 98 c7 3a fe b1 8e 19 ca 9a 3b 41 34 a2 11 4d 17 45 f7 18 86 8a 56 4e 72 e6 fa 6a 0f 43 28 23 5b c2 e4 90 29 bd 32 d2 96 e6 1d 83 70 b9 cb 06 91 9f 71 c3 6c 3f a9 f9 54 6a 64 3e b3 4f f1 50 1e 4d 69 47 10 c5 1a 09 b2 1a d4 ca 67 31 15 bc 50 1d 2f 79 07 77 c1 88 f8 32 71 7e 1e 03 0a 3d fa d5 b0 3a d9 c9 ef 3d f4 8e a0 a2 e8 45 33 5a d1 a1 2b ca e7 22 fd 68 cc ed b7 46 9f f3 ef 45
                                                                                                                                                                                                                Data Ascii: ^R8lD#<FIuKQ+W%+Ic$WY`Il!m:u(G9!)l4%&qf@'Tp>~IqhK:;A4MEVNrjC(#[)2pql?Tjd>OPMiGg1P/yw2q~=:=E3Z+"hFE
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC8302INData Raw: 08 14 02 60 88 27 e0 fc 05 25 57 f3 40 b3 13 ab 18 ce 57 b6 40 0a 26 eb 08 86 d0 9d f0 74 35 c1 10 09 cb 87 a5 0a ac eb 5a 2d 0c 0f ed 0b d8 e0 5b c0 65 28 cb 13 19 1c 11 e6 3c 0a d0 d4 93 a4 98 52 3f 8e 4a 22 95 2a 2a eb f3 fc 44 f5 fc ee 33 3f db cf 78 24 6d be 04 66 55 01 54 55 a1 ae f5 c4 32 0b af 33 0c d9 e9 9d da 29 24 d3 f2 d6 92 88 17 a7 48 5a cc ef 0c 58 e2 25 47 94 45 e7 12 27 b7 a4 2e 2d 90 0d dc e0 4b c0 c2 27 c9 a0 30 c3 82 26 ff c3 a2 96 5a c2 96 2c 54 59 5f c2 0e ae 80 04 79 c6 4b 6e d2 c2 2c d4 1b 05 13 81 ac 66 0a 18 62 19 bb c3 da 24 73 50 72 e9 20 9d 60 0c ec 60 0c c0 e6 a8 3c 8b 56 4e 22 35 50 43 35 1a a8 b0 50 48 86 4e eb b4 6a 68 09 fb 71 09 0a a2 07 82 c0 06 64 a0 36 4b 20 04 30 40 03 1a b6 02 20 36 62 21 16 03 30 a0 02 28 b6 62 27
                                                                                                                                                                                                                Data Ascii: `'%W@W@&t5Z-[e(<R?J"**D3?x$mfUTU23)$HZX%GE'.-K'0&Z,TY_yKn,fb$sPr ``<VN"5PC5PHNjhqd6K 0@ 6b!0(b'
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6676INData Raw: 7e f2 40 06 0b 34 72 64 fa ce d0 42 cb 2c bb 2c d3 4b 37 e4 68 e3 0d 31 cd 0c 93 22 bc 27 62 b3 cd 89 0e 6a a3 ef ff 8d 38 92 d3 23 3a 3d 02 24 ae 92 f2 04 29 11 c4 4d 32 c9 4f c8 07 35 b4 50 9a 78 22 6a 51 cc 33 c7 09 92 8b 94 d2 c4 a7 48 31 15 5d 52 4b 2d 6d 05 1a 67 b0 e8 80 ab af ba 22 35 04 b0 ba 5a 01 8b 3d e0 62 1c 2e ba e2 9a 84 10 be 50 da 1d a4 8f f6 aa 93 4e 5f f5 02 f6 d7 36 0f 8b c3 0d 36 98 77 03 b2 35 ce 98 4c 7a c9 c2 20 03 b3 2d 36 e3 0c 8b 6c 65 80 a1 d4 0a be 55 0d 35 6f ef 25 d7 dc 74 ab 08 a2 0a 2b aa 80 43 dd 3b aa 88 5f dd 34 d4 75 17 5d 78 87 a3 77 36 15 6a 40 41 85 d8 74 40 04 de 5a 8d 6a a6 b3 80 04 20 a0 00 05 30 80 76 0a 76 b0 12 c4 a0 08 51 d0 42 d9 fe 83 a5 8a 65 90 3e 1b e4 e0 06 b7 e0 a0 29 84 4c 3f 19 9c 4f 09 49 78 41 ff
                                                                                                                                                                                                                Data Ascii: ~@4rdB,,K7h1"'bj8#:=$)M2O5Px"jQ3H1]RK-mg"5Z=b.PN_66w5Lz -6leU5o%t+C;_4u]xw6j@At@Zj 0vvQBe>)L?OIxA
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10674INData Raw: 4a 2c 26 e3 a8 b0 6a ba 90 00 dc 94 51 a6 32 58 4d 59 ff 38 22 0f 39 e1 40 3e eb c2 1b fe e3 87 33 5c 71 45 d6 44 90 fb 44 91 4a 5a 0e 90 72 e5 c8 97 e2 30 06 40 7d f2 24 4d be 6b 9b b8 4a a9 35 71 2a e5 3d 29 8a 55 b3 04 88 2c 85 39 e6 8f 95 2c 2f b3 d2 3f 37 40 41 16 e8 10 1e fc d8 6c af 34 b4 ab 06 42 68 82 b1 48 9b 97 bd f8 c5 2f d3 73 d6 60 aa 61 98 c2 30 a6 1a d8 f2 05 d5 f5 72 0a 59 78 e2 14 9e d8 6d 1f 78 ab e8 af 7b 42 16 62 17 7b d5 a9 4e 8d b3 b3 0f b9 3d 37 26 3a 80 de 69 0c 8c c0 06 ca 09 75 ed 0a e6 b0 de d0 e1 39 72 88 03 18 a6 90 84 29 84 a1 a9 82 d7 4e 18 2c c6 50 87 92 98 63 ef 59 7c c9 44 e6 78 5e 93 2c f2 f5 21 42 11 28 5f 84 5f 5b b4 de 5d 78 43 1b bc d4 d1 96 b9 02 66 31 0b 46 cd 84 d1 df 9c 59 3b f5 05 5e 86 84 b4 ea fa 6e c3 be 11
                                                                                                                                                                                                                Data Ascii: J,&jQ2XMY8"9@>3\qEDDJZr0@}$MkJ5q*=)U,9,/?7@Al4BhH/s`a0rYxmx{Bb{N=7&:iu9r)N,PcY|Dx^,!B(__[]xCf1FY;^n
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC11860INData Raw: 18 30 e3 e2 6c f2 1a 9f ed 88 11 3d af c1 1a 1a df 68 47 41 db 71 b0 82 5e 10 d4 0c 4d 35 aa 25 f6 d1 8c 7d b4 33 a0 61 a2 a6 9a 88 d2 4e 05 24 a5 0d 49 c8 4e 7b 7a b2 92 8d ec 65 27 9d 0b 3b 30 c1 0d ce 6c 5c 2c 8c 01 8d 64 90 62 0d 85 58 75 32 40 b7 8c 58 94 81 08 9b 90 46 38 a2 91 8e ff 6e 74 a1 95 28 80 41 0d 44 70 81 dd 4a 43 41 a6 80 44 2e 8c 11 8d 49 d3 c2 0f 5b 78 45 32 a0 51 0c 46 60 e1 0d e6 91 44 1b 18 a1 0a d7 8c 69 ba 71 35 dd 32 4d 17 c6 67 a2 49 17 d3 5c dd 95 e4 c4 26 32 aa a2 15 a6 60 c5 25 22 31 ce 53 0d f8 9c f1 bd 86 19 3c 60 df fc 66 0a 53 f2 f4 c0 19 3c 62 61 52 c5 4f 9f f7 80 af 3c d6 d1 86 12 48 40 c1 06 70 15 4b 1e 5c 91 05 40 c0 03 43 30 c6 ad 16 da bd 46 6d d8 13 4a 50 42 16 d2 50 d1 3e 34 41 58 46 80 42 1f a0 70 83 96 9f b8 59
                                                                                                                                                                                                                Data Ascii: 0l=hGAq^M5%}3aN$IN{ze';0l\,dbXu2@XF8nt(ADpJCAD.I[xE2QF`Diq52MgI\&2`%"1S<`fS<baRO<H@pK\@C0FmJPBP>4AXFBpY
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC10234INData Raw: 24 14 43 cd e0 4f d8 e0 0d 62 cf 0b ff a0 40 08 90 44 f4 78 94 0e 24 10 51 12 a5 04 cd 45 49 1d e5 b9 bc 18 5d 24 e5 8b 1d a1 8e 9d 40 bb 48 a5 13 ce 54 90 41 dd 4d 8d 80 bb a0 90 0d ec 00 12 74 01 60 18 42 0c 19 46 67 80 21 0f 09 cc 94 31 86 18 9a 5d 19 a2 21 68 b8 a5 c4 b0 a1 97 bd 1d 2f d8 02 1c c2 61 23 b0 02 1d da 61 24 d2 95 5f 12 1a 22 9c 41 14 e8 dd 6f 6c 91 20 1a a2 cb 88 d1 18 55 c7 75 64 87 63 da 8c 76 cc 41 1e a0 59 a1 b5 1e dd f1 a5 92 5c 66 55 d9 d5 1e d6 51 1d 39 1a 6a 24 16 85 98 e2 a1 61 d5 aa 9d 99 98 75 da 25 a0 da ab bd 9e 2c 8e 82 29 f8 e2 1c c2 a6 1c d6 e6 1c fa 22 2f ee a2 6d d6 26 e1 90 02 2b 00 63 2d 06 27 2b 10 0e e1 e0 a2 ae 1d 67 ac 75 c2 67 79 d6 28 b9 52 2a 24 a3 26 a8 41 1d c4 9f 31 ec c2 73 26 42 34 4a 5f 36 8a 23 b6 39 5f
                                                                                                                                                                                                                Data Ascii: $COb@Dx$QEI]$@HTAMt`BFg!1]!h/a#a$_"Aol UudcvAY\fUQ9j$au%,)"/m&+c-'+gugy(R*$&A1s&B4J_6#9_


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                118192.168.2.44986376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC498OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fnodemonke.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="nodemonke.png"
                                                                                                                                                                                                                Content-Length: 3380
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/nodemonke.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::xlpkz-1728598991993-24c6c5d42ce5
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4b88f64b3c9a872eeceaef9757f4fb3e
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 b7 50 4c 54 45 ff de 00 0c 7a ff 01 00 00 1d 7f f4 ff ec 65 ff ee 7c ff e3 00 ff aa 00 1a 7e f7 f8 93 1a d1 7a 07 fe a7 03 f5 91 1a ff bd 01 90 06 00 fb f2 83 ff ae 01 ff 97 12 5c 03 00 f1 72 04 ff ea 61 f7 e0 64 ef a7 01 cd 75 06 ff 15 00 ff ef 5e fb df 16 29 85 ea 4e 8f ca fe eb 44 e7 8c 0b ff d1 01 fb c5 3d 82 8c 8c ef 69 00 ef 8c 17 59 95 b5 17 05 01 89 05 00 fd 12 00 f6 b0 31 91 b0 76 bf 9d 45 c7 c7 3c 69 08 00 bc 8d 55 d8 70 14 ba 6f 14 be ce 9f 7e a8 8b 78 48 0c 40 0f 02 8b b4 ae df 10 00 92 94 76 9d 5b 05 ef 62 01 b6 0e 00 c7 d1 88 86 79 27 d8 5e 02 e3 3e 4c 99 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 19 74 45
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXTPLTEze|~z\radu^)ND=iY1vE<iUpo~xH@v[by'^>LpHYstE
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC926INData Raw: 7d 56 07 22 07 48 21 62 bd 88 5b c1 9a 9a c1 6e cd 0e 90 5b 6c e4 00 81 87 de 01 e2 89 23 26 91 d8 f0 ff b5 0a 40 a8 29 41 e9 7b ab 55 20 72 80 12 2d ac 7e 92 0c 91 c6 b5 08 c0 40 ba 16 90 aa 31 a5 4a 30 3a 40 29 68 19 81 b8 03 c6 7f 5a 00 80 49 75 80 5c 60 4a 2b 00 19 d8 49 00 e4 05 60 c2 a5 05 6a 05 d2 1b ab 8e 0a 60 01 c2 b7 cb 01 80 de 8c 4f 92 49 45 26 b5 86 1a 07 c0 c3 26 b7 2f ff 82 f8 33 9a 94 1e a4 74 52 41 ff e9 7b 4d 0f 52 f2 8d 00 60 a8 60 bc 1f aa f7 cd a5 13 c5 70 eb c0 50 ed ef a8 f6 95 ea 45 3e b9 8a b5 11 ae 97 f5 a7 81 38 10 64 ca 1d a9 0c 00 2e 86 f6 59 77 cc 88 33 e6 b8 be 13 3a 43 2a 04 98 5e d7 68 24 39 40 7b 9c f0 fa 95 0f 04 b5 07 40 28 f7 e5 d5 7a 2b 3d 83 43 23 00 70 80 74 89 ac 56 8c c6 53 ff 64 00 fa 6a ee a5 71 21 b1 3e c8 03
                                                                                                                                                                                                                Data Ascii: }V"H!b[n[l#&@)A{U r-~@1J0:@)hZIu\`J+I`j`OIE&&/3tRA{MR``pPE>8d.Yw3:C*^h$9@{@(z+=C#ptVSdjq!>
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC82INData Raw: 35 66 54 45 00 a4 7d 00 7a f8 be c1 42 73 c1 06 6d 7a 25 96 28 9d 1e 40 4f 33 b7 57 29 ff ba d5 52 d9 1f de 02 00 aa aa de 31 e2 00 6c 1c 80 9e 03 50 54 0e c0 c4 01 70 00 fc fc dc fd 07 f2 3e 60 3f 81 26 66 08 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: 5fTE}zBsmz%(@O3W)R1lPTp>`?&fIENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                119192.168.2.44986676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC510OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ffamous_fox_federation.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="famous_fox_federation.png"
                                                                                                                                                                                                                Content-Length: 20285
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/famous_fox_federation.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::nppxs-1728598991993-176c30242036
                                                                                                                                                                                                                X-Vercel-Imgsrc: 5023f7b84edc71f6ec34be28da1c9cfc
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 01 b0 50 4c 54 45 2e 00 4b 2f 01 4c 2c 00 4a bf 37 50 ff ff ff ff c7 00 f7 93 1a ff 90 34 fe 3b 68 ff dc 5e 31 02 4a ff f3 c4 5e 9d 7f 94 27 4f 28 00 4b 77 1b 4e d5 c2 ac 21 00 4d 25 00 4b 23 00 42 29 00 46 61 13 4d 31 04 4d f4 91 1a ff 9b 17 97 9f c7 bb 8d 63 d5 df e1 51 0d 4c 3d 09 4b d6 da e9 fe 8d 33 a0 72 5e a4 9c b5 fd fc fc ff 98 33 ff e4 00 7c 1d 4e f4 0a 58 48 15 48 fb 3a 68 ff 3e 69 f5 0b 4c 36 0d 52 4f 6d 6f 6c 15 4e fd d9 5e ff e1 60 c9 c3 cf de eb ea 45 24 5f df 7e 2d fc 97 18 65 4e 85 3e 18 59 cf cf d9 55 21 44 94 9b c4 52 2f 6a 9e a8 cd b9 65 2d ce 08 54 a0 96 b1 fd df 01 c7 3a 50 fc ef c2 ff d2 00 68 2d 3d 5f 3e 74 9c 2a 4f be bc ce cb
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXTPLTE.K/L,J7P4;h^1J^'O(KwN!M%K#B)FaM1McQL=K3r^3|NXHH:h>iL6ROmolN^`E$_~-eN>YU!DR/je-T:Ph-=_>t*O
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC901INData Raw: 34 74 0e 26 21 cc 2c 4a 00 48 09 7a 14 92 d0 02 aa 51 1f 02 ac 3e fa 45 dc 6d 91 ca f1 49 c0 c9 4b d7 4a e0 0a 2f 26 50 c3 07 a9 5f 9c b6 0d 24 1e 03 5d a0 9d b3 54 36 f3 fc 39 86 31 4a 19 78 c0 73 26 ca ed ed 43 5b c0 c3 0e 06 56 3a cc 33 10 3a 40 98 41 9f 19 38 79 a9 50 3f 02 ac 2e 00 5c fa 05 f9 3e c8 c1 f9 64 ec 65 a2 29 91 80 5c 9f 20 1f 9f fd b4 ad eb 98 ac 66 0a 83 c7 ae 00 ed df de f9 ec ea d5 ab cf b9 c2 2c 33 d3 de 3e b8 24 9e 3e 9d a5 5c fb 50 49 20 80 66 91 1b 5a f4 4d 25 04 c2 2f 57 4c 92 49 1f 0b 7c 8d 89 3a a3 1e 6b ca 8e 44 3f b9 80 41 06 b8 c5 19 d3 ec ed c4 f6 f0 76 5c 40 10 6f 4a 34 bd 5c 48 1a 3a 87 47 af 28 8c 9b dc ca 3e 7f fe fc c2 85 0b 17 ee 5c fd 0c 4e 06 10 88 ac 0f b5 b7 cf 2e 75 ba 10 4c 4c 94 87 72 e0 58 a0 ac 00 06 aa 62 18
                                                                                                                                                                                                                Data Ascii: 4t&!,JHzQ>EmIKJ/&P_$]T691Jxs&C[V:3:@A8yP?.\>de)\ f,3>$>\PI fZM%/WLI|:kD?Av\@oJ4\H:G(>\N.uLLrXb
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 36 9f 5f ad 8a 00 e9 41 78 cc bc 4c 1c 00 da 50 a8 81 89 d9 f6 a1 51 0c 6a 2e 20 0b 5c f8 ec ea d5 0b 14 24 08 67 9a 93 77 e9 7a c3 61 08 9c 7c 41 35 c2 68 55 04 58 1d 65 41 11 70 84 33 00 c6 42 e2 51 68 8f d6 d6 3a 6c 03 be 98 ca 34 4d 6a b1 5a 6a e0 8e 85 2c 80 82 df 39 eb 07 60 36 c5 15 85 67 08 b0 3b 9f 7d 06 4c 20 00 b0 ed 94 c5 0c 43 43 75 a3 98 a5 70 03 05 d5 db 9f 1d 04 3e 02 80 3e f4 36 bd 2c 16 a2 01 28 1f 82 32 a0 3d 5e 3b bb b6 9b d7 0c 4d 33 78 3e 8f 5f f5 db ab 55 d5 c0 1d c9 02 dc 5a 22 2f 60 69 36 d7 3e e4 58 04 a1 07 89 05 48 67 3c 67 14 29 1e 9c dd dd ed 78 74 37 a9 62 bd 4a f1 ba 28 7e 04 80 3f 21 c1 a0 a7 3f 02 80 5e e1 6b 31 af 02 08 32 80 47 06 54 ed d1 da d9 b3 6b 67 1f 1d 24 f3 07 1f ce ae 25 35 15 39 b8 a6 10 10 0b ac 13 0b 4c 4c
                                                                                                                                                                                                                Data Ascii: 6_AxLPQj. \$gwza|A5hUXeAp3BQh:l4MjZj,9`6g;}L CCup>>6,(2=^;M3x>_UZ"/`i6>XHg<g)xt7bJ(~?!?^k12GTkg$%59LL
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC5930INData Raw: 02 ae 54 08 07 a0 b1 75 a4 ad e6 39 e4 9f fd bf 0b a7 b1 31 f8 41 23 d3 06 e8 05 19 dc 54 97 80 a6 fa 94 e0 76 52 07 a6 23 c5 fa f8 83 ad 69 96 b0 02 77 71 ae 32 62 8e a2 9d 96 87 7c d3 6a 00 34 b6 7e ca 13 fa 01 60 07 55 7d be e9 f0 fd f7 ac 2e 00 12 db 8f 93 76 12 fa 91 21 0c 4a 42 6e 46 43 04 20 01 a2 f0 54 c9 49 d1 41 96 a6 bc 34 81 f9 09 7f 3a e0 7f f2 a0 a9 81 bd 2e c8 02 d8 03 f4 cf 00 88 27 06 fa 7f 79 f2 92 32 42 e8 a5 29 3c 05 45 91 03 0d 1a 36 ca 4e b2 3f 07 cb 20 26 3a ff ef 03 b0 68 e0 7e 37 8c ee 6a ee bf 67 75 01 d0 f4 a4 b9 b9 f9 ca b0 57 69 43 86 64 f7 2e 9a bf ad 21 1f f5 9d 9d 9d fb 59 ae 04 13 42 ff b3 00 cc 41 4a c4 de 86 aa 7f 4d 06 68 aa 0b 80 f8 f7 03 cd cd fd 03 bf a3 0f e7 9a ac 7c de 6d ed 68 cf 95 69 11 08 20 50 2e 43 a6 3b 98
                                                                                                                                                                                                                Data Ascii: Tu91A#TvR#iwq2b|j4~`U}.v!JBnFC TIA4:.'y2B)<E6N? &:h~7jguWiCd.!YBAJMh|mhi P.C;
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC6338INData Raw: a7 06 01 86 a5 f1 e2 77 07 00 fd d1 15 4a 5a 5c b9 d2 ec c3 a0 a6 0c 30 ef 5f b6 e9 b2 2e c6 6b d0 0f ca cf 83 40 1a 14 a1 c2 53 13 b3 14 bc e5 e0 ca 07 5c a4 43 18 fc b7 94 62 57 43 c3 3e 66 99 3c 1c f0 b8 e3 ee c1 c1 c1 dd 47 bb bf f7 5f f1 06 45 f5 02 10 97 8b 23 35 af fe ab c1 04 69 90 8b 28 2e d6 30 0b 67 ce 8c 97 25 06 b3 52 21 58 58 c4 06 a5 58 fa b4 4a b1 0b fa e5 9c 1d a3 8c ee 97 d0 74 5a 39 a9 b3 7c c7 2f 57 ea 54 02 cc 2b 00 62 1c c8 0e 79 ec 3d e8 0e 07 10 70 d5 80 65 8e 8e 8f 8d 79 30 18 ec c4 ae 15 bc 04 86 94 a2 52 d8 10 4a f1 1f 83 d0 d5 d5 30 e8 a8 3f c5 32 ad ac 60 02 59 30 37 74 c8 0c 56 e6 bf 0e 11 81 bc a8 fc c3 93 0d 9c 98 6d db 49 70 81 7a 2a 10 20 35 c0 f8 d6 f8 d8 99 33 63 0e 23 a0 42 18 2d 88 4b 60 28 c1 6b 16 3e 89 97 04 99 76
                                                                                                                                                                                                                Data Ascii: wJZ\0_.k@S\CbWC>f<G_E#5i(.0g%R!XXXJtZ9|/WT+by=pey0RJ0?2`Y07tVmIpz* 53c#B-K`(k>v


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                120192.168.2.44986476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC499OUTGET /_next/image?url=%2Fimages%2Fmemes%2Flocked_in.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74819
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="locked_in.jpg"
                                                                                                                                                                                                                Content-Length: 6973
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:12 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/locked_in.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::p65k4-1728598991991-ba06f2a61724
                                                                                                                                                                                                                X-Vercel-Imgsrc: fee55f90b1c3e2b84d14402362adf78a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 26 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 40 00 01 13 e4 a5 95 6c 51 be dc ae cc 4a bd a1 ed 42 2f c9 4a 0f 62
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw&"@lQJB/Jb
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC921INData Raw: 2c 8e 8e 78 d4 c7 a2 fa 3a 74 74 40 ce 9f 5a 79 b4 f9 04 84 9a 10 9a e9 5a 53 f7 39 75 38 b1 99 27 09 7f 72 53 3a 3f ed da 0a 3d 9a a5 09 95 af c5 e1 62 b5 3e 57 7a 0e 13 a8 b4 7d 50 0b 16 bc f5 04 7c 8d 4a e3 f3 fc df 52 ad 91 f1 7d ac 00 cd 23 d0 c5 13 b3 b5 4a bc ca 92 a4 ac 56 af bb 7d 72 da 6f 08 50 af dd 62 a4 60 83 e3 a6 a1 0f 0f 1e ab 7c 1f b7 66 54 41 ff 00 9a c6 ed 13 27 d0 ad cd b4 53 da 2e 55 e6 98 8f 2f 03 45 ba b6 47 c9 1d 4c c4 7f bf e1 31 de 26 3a e1 fe 6b cf b5 50 fe fe dd 30 a3 bb 71 02 64 b1 90 ec 44 b9 89 f1 55 8f 09 99 99 28 ae de e9 fa d8 82 92 08 d2 ce 68 88 bd e7 57 c8 89 53 66 14 c8 3e b2 39 6d d4 98 ad da 57 34 36 a8 21 99 99 7a bc de a4 3b c7 8f 73 0c ed a8 68 4f ad 02 9a fc a3 5e af e0 73 1c 7b 36 a6 8d da 7a 3a d6 50 cf 0b 83
                                                                                                                                                                                                                Data Ascii: ,x:tt@ZyZS9u8'rS:?=b>Wz}P|JR}#JV}roPb`|fTA'S.U/EGL1&:kP0qdDU(hWSf>9mW46!z;shO^s{6z:P
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC3680INData Raw: a5 df a0 cd b9 72 28 69 22 ea 94 51 d5 9a 95 ad af db b0 3c 6c 2b 9c 95 25 5c bd 4e ca 6b 68 fd a6 29 4d 1f 16 02 c1 63 02 1f 62 a6 4f b0 f2 7b bf 83 28 57 33 96 0d de 3c 8b fe 51 64 b3 ea 1d 75 20 fe 9a e2 be 10 45 ab ff 00 53 1a f3 fe 83 0e 5b a4 ad 1b df fe 13 ff c4 00 42 10 00 02 01 02 04 02 05 0a 03 06 04 07 01 00 00 00 01 02 03 00 11 04 12 21 31 41 51 05 10 13 61 71 20 22 23 30 32 40 42 81 91 a1 52 72 82 14 53 62 92 b1 c1 06 24 43 63 50 60 73 93 a2 c2 d1 e1 ff da 00 08 01 01 00 09 3f 00 ff 00 83 e2 d0 b0 dc 2e a6 84 a7 e5 51 4c 69 de 3f cc 2b 11 1b f8 1f 20 00 d0 ca 50 8f 77 d9 94 8f ad 0d 14 ba b9 5d 2c 54 f1 35 98 be f7 04 58 d4 32 1b af c0 6c c2 92 6c b7 f8 94 d2 b2 91 b1 17 15 8a 72 a3 84 83 30 a4 ec 99 b6 61 aa 1a 60 54 f1 15 a2 ca ce 47 c8 fb
                                                                                                                                                                                                                Data Ascii: r(i"Q<l+%\Nkh)McbO{(W3<Qdu ES[B!1AQaq "#02@BRrSb$CcP`s?.QLi?+ Pw],T5X2llr0a`TG


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                121192.168.2.44986576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:11 UTC499OUTGET /_next/image?url=%2Fimages%2Fmemes%2Frub_hands.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74816
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="rub_hands.jpg"
                                                                                                                                                                                                                Content-Length: 10355
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:12 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:15 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/rub_hands.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::mfnxb-1728598991992-274b0a176131
                                                                                                                                                                                                                X-Vercel-Imgsrc: 2338cbc5efe4bfc7eae4fb2b7843a810
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 10 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 ff c4 00 1a 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a0 17 11 10 bb 50 98 07 26 61 b6 ba a7 bd b6 a2 f4 28 49 8e a1 97 49 06
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"P&a(II
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC920INData Raw: 10 77 07 c7 b4 a4 e5 b7 b4 2f 52 cf 8b d7 74 3f e1 52 9c bd 0f c3 5a b8 82 02 be 87 0d 0c 66 e0 39 50 cb aa a6 55 c9 13 23 93 36 3a b9 d3 7e 05 b2 45 8b 7a 04 fb 7f f4 61 a8 5e 55 8f 98 99 92 29 91 e3 35 1e 90 27 26 b5 7f ae 85 16 d3 b2 15 9b 50 c2 6a 72 e3 51 75 0e 80 d0 6f a6 dd 17 da b8 6d f9 85 aa ef 9c 38 3f b4 b0 88 64 8c 48 26 a0 42 a0 66 1a 17 95 f7 ad 08 ea 48 aa 7a cb b2 da 93 8c d9 af a3 af a5 79 8e 96 a0 0d dd e6 ba 0f f6 7d ce 40 a5 f0 6b 6e 69 f4 f7 c1 0d ca b1 d1 24 34 1d 66 75 9b 52 b8 4e 61 6a 89 0a 92 ee 24 cb 63 aa 97 9b 70 f4 c4 43 a5 d2 94 40 88 e6 47 fe 08 06 4f f1 4a 2c a1 4c be 4e 89 9b c5 4a 84 ce d2 a7 82 40 80 bc 4c b9 11 3c c1 00 18 81 1e cd 1f fc d1 64 47 eb 47 18 64 46 87 18 12 2b b2 93 1b d6 19 a5 92 70 3f 8f 2d 56 b3 ec aa
                                                                                                                                                                                                                Data Ascii: w/Rt?RZf9PU#6:~Eza^U)5'&PjrQuom8?dH&BfHzy}@kni$4fuRNaj$cpC@GOJ,LNJ@L<dGGdF+p?-V
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC4744INData Raw: 25 aa 06 41 32 e3 d0 19 a9 c2 fe 1e e9 e2 08 14 ae 9d 8f 7e 3a 89 66 a2 b2 96 b9 f3 ab 38 6c f0 48 84 01 01 1c 40 3a 98 9c 92 61 1b d2 be be b2 ea d3 0d cc b3 50 fb 9a 23 33 e4 0d d1 2d a8 f0 01 ed 1b 60 2e 79 8f 4f 3d a3 6f 10 e6 1b 34 fd 23 a9 e0 73 14 32 3f 73 1d b4 f5 3e 78 0d 88 ed a6 a7 6f d2 3b 8b 03 1e 70 66 cd 66 95 f3 f9 6d 84 08 5a 1d a0 98 94 1b 35 2f 9d b4 54 d6 7f 11 ed d4 3b 92 c7 7b 67 9e 73 9e 60 b4 6f 7f 6c 09 50 39 03 98 84 f2 04 c4 2a 71 08 64 c1 13 c4 b5 fa b5 f1 1d 0e 9b 4d 5d 79 64 06 eb 1b 36 84 25 72 42 8e 27 db 74 94 de 54 a1 25 95 d0 9c 94 74 25 59 62 e2 01 68 e7 33 72 74 98 b2 20 e4 ac ab 8f 94 4a e9 60 ea 20 60 09 69 57 4d c2 0b 6b da 83 33 6b 72 30 60 26 0a f6 67 bc 5f b4 ba 81 de 2f 9c 36 8e 04 dd e1 f8 c7 43 98 4e 8d 48 19
                                                                                                                                                                                                                Data Ascii: %A2~:f8lH@:aP#3-`.yO=o4#s2?s>xo;pffmZ5/T;{gs`olP9*qdM]yd6%rB'tT%t%Ybh3rt J` `iWMk3kr0`&g_/6CNH
                                                                                                                                                                                                                2024-10-10 22:23:12 UTC2319INData Raw: 26 f3 7e 7e 72 ab 81 ea a6 6c d5 a1 27 3f 88 87 3f bc ca 83 ea 27 79 b9 71 07 ac 01 71 03 39 20 74 31 eb 21 43 1f df a4 04 fc c3 06 6e 04 cc e9 d6 66 a5 99 22 12 d6 37 a7 02 12 a8 d7 70 bd 76 f7 30 00 31 f7 38 f8 2d b7 af 96 3b 42 97 32 9f 58 1b cb 33 3a 6d 87 aa 98 d5 ea 99 fb 15 e6 17 d4 1c 7f 74 65 d5 f0 b8 f6 83 87 03 aa c6 75 f9 7b 60 ca 89 d2 d9 bb 2e 44 29 e1 da 2b 6b 1c e0 02 66 1e b7 1d d0 34 f3 34 74 3f aa 09 95 33 0d 89 c7 c3 ac dd d2 53 a8 d2 be fc ab 86 c0 22 5f 50 3c 6f 4f 55 98 40 b3 15 e3 df e1 e6 05 77 1f 20 3b 8f b9 80 08 49 84 7c 0e 66 61 98 64 60 3a 4f fe 49 6e db a3 b2 ee ed b7 22 3d ab 68 61 cc dc 95 b0 3e c6 6c d4 71 d9 b3 15 b5 34 da 38 07 88 c2 a1 91 c7 63 01 7d 87 be 44 62 b5 ee fd 0f 81 3c dd 1d b4 1e 81 32 33 0a 0a 18 7e 56 ac
                                                                                                                                                                                                                Data Ascii: &~~rl'??'yqq9 t1!Cnf"7pv018-;B2X3:mteu{`.D)+kf44t?3S"_P<oOU@w ;I|fad`:OIn"=ha>lq48c}Db<23~V


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                122192.168.2.44986876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC803OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fzuck_glasses-preview.jpg&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 3656
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="zuck_glasses-preview.webp"
                                                                                                                                                                                                                Content-Length: 7608
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 21:22:17 GMT
                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::tc99p-1728598993603-e20a733b3e11
                                                                                                                                                                                                                X-Vercel-Imgsrc: 6ee799ef4ae3aca94a9063c28713ce30
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC2372INData Raw: 52 49 46 46 b0 1d 00 00 57 45 42 50 56 50 38 20 a4 1d 00 00 50 c1 00 9d 01 2a 80 01 72 01 3e 91 42 9c 4c 25 a3 23 38 22 d0 aa 5b 00 12 09 67 6e 8e 33 36 95 91 a1 f2 fc 09 7f ef e0 a2 1e 0e 88 df c5 df 21 6d b3 02 a2 8e 74 69 f2 31 4f bb 04 87 73 80 79 52 fe c8 7b a1 f4 0c fe e9 fe 03 d2 03 d9 37 fa 67 fb 1f 61 7f d7 4f 4d 5f 64 5f dd cf 4c ad 4e e9 c2 6a 2f 0d ef 3e 8d ea f7 d8 fd 96 75 af f3 18 f9 bf df 7f 6f f2 30 ff 43 d5 8f b4 9e 6b bf f1 f9 97 24 7b d2 13 e9 df 52 7f 5b 7f e6 f7 10 fd 6f eb 76 40 1b a0 ac b3 c3 0c c4 a9 c0 fc 74 06 80 c0 2c 4a 14 5c bf be 2a 6b e1 83 1a 06 fc 87 ff ce 14 1b 21 9a 77 96 00 2e 90 f7 1e cc 47 37 09 c7 bb 26 47 d1 77 0e 22 5b 28 ba 96 88 5f 0c 2f 36 06 1d 5b 6a 35 f5 62 eb 31 44 a9 c5 4b 80 f2 8f 40 70 05 cb 8f 73 59 d2
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 P*r>BL%#8"[gn36!mti1OsyR{7gaOM_d_LNj/>uo0Ck${R[ov@t,J\*k!w.G7&Gw"[(_/6[j5b1DK@psY
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC980INData Raw: c6 5c 2a e7 38 39 a9 08 28 98 4e 9d 74 0c 9c 1d 3d 15 a9 51 2f 3f 78 67 4e 2f 73 ab e1 22 bf e4 eb ee 69 0f 10 4b f3 f7 60 30 2f be 90 28 ff 93 0d 28 12 e2 53 3b 43 12 7a b1 a1 fb ea 78 bb 50 f5 3c c5 3e d8 f5 7b 91 f2 c8 cd fd aa 59 23 51 49 69 10 ec 0e 13 11 2c 7a 97 8f 69 31 44 fc 35 d3 25 e1 17 44 e5 da 65 c9 44 44 57 e5 83 bc b7 96 99 08 1e 1f f1 ae 8a ae c2 5b 1a ca 73 8e 4d 2c bc d5 f7 b0 59 0c 5c 1d d7 a2 4f d7 5c 42 70 fa 4e 26 a5 6f 56 fb 67 39 0e 63 0b 99 a2 cc fd b5 29 82 fa c2 c9 14 3c 3c 28 cc 2e b8 2f 2b 3c b2 85 e1 67 b9 07 6d b2 3e 7e f9 3f 9f ed 3a 8e 62 33 fc 2e 7e 27 ee b3 91 42 0f dd 2e a7 1a c1 ca 2b 07 d3 50 aa ea 80 46 4e 87 3b 8f d6 17 1b 45 7e ce a5 c4 3c 49 84 b3 de e8 16 12 4a 16 a4 9f b8 ec aa a0 8f f6 63 3c fc 8b 45 71 e7 6f
                                                                                                                                                                                                                Data Ascii: \*89(Nt=Q/?xgN/s"iK`0/((S;CzxP<>{Y#QIi,zi1D5%DeDDW[sM,Y\O\BpN&oVg9c)<<(./+<gm>~?:b3.~'B.+PFN;E~<IJc<Eqo
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC4256INData Raw: da 9a e3 9e 1e 17 2f 92 a9 f0 07 e2 65 de 10 98 7a 59 2c 5e e1 6b 71 40 4a 43 bd 42 83 3f d1 88 b9 d2 b1 c0 a5 61 d0 63 36 9c 2d f2 cc 51 6b 2c 3f 9a c7 f6 91 b8 0e c8 e1 ad f4 61 ae 57 51 d2 bb 97 81 1a c1 50 88 28 ba bb 5f 07 54 b8 a1 68 8b ed 7f 6a 36 67 06 a2 cd 43 67 eb 09 85 e9 94 85 70 e5 35 43 6a 22 8c 95 37 f7 5a 94 86 1a 02 cd d6 23 ae b4 ef 7b aa 27 9c c5 81 36 a3 93 e4 5b e5 23 15 03 84 57 90 53 e2 57 21 6b 91 2a e7 09 62 42 36 46 07 39 1a e6 06 6f e8 00 8f b6 10 46 4e c4 6d 32 a3 34 17 a0 e2 25 3c 12 93 70 a6 4e 58 58 b7 47 1d d0 d3 fc 7f a0 8e 42 83 50 18 13 46 9b f7 00 13 86 4b b0 18 49 31 fb 3c 45 84 a9 cd 9a fa 82 b6 ea 40 de 3f 66 62 a4 c5 39 c2 2a 1d 96 d1 ff ea f5 de d6 2d e7 0f 9d 0d 60 f0 cb 01 2d be 7f cd 0e ac 3c bb 63 1f d9 9a 76
                                                                                                                                                                                                                Data Ascii: /ezY,^kq@JCB?ac6-Qk,?aWQP(_Thj6gCgp5Cj"7Z#{'6[#WSW!k*bB6F9oFNm24%<pNXXGBPFKI1<E@?fb9*-`-<cv


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                123192.168.2.44987076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC794OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fmax_bidding.gif&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 159
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="max_bidding.gif"
                                                                                                                                                                                                                Content-Length: 2089067
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:20:34 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 04:20:10 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::xrb66-1728598993756-ebe6704dfc63
                                                                                                                                                                                                                X-Vercel-Imgsrc: c2408b41a6dc71c4a959b31c6779b3a2
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: 47 49 46 38 39 61 c2 01 0e 01 f7 ff 31 00 00 00 00 e1 ba 01 00 02 01 01 02 01 84 03 02 01 06 02 06 00 04 01 00 04 22 01 06 02 22 06 8b 0f 07 0f 01 09 04 12 09 05 05 0d 9f 11 0e 77 18 10 6e 19 10 90 17 10 98 14 11 01 00 12 ef 52 13 5f 94 17 0d 0b 1b 0f 3d 1b a4 1f 1c 05 01 1f 19 21 1f 62 2a 20 f0 3f 21 80 2c 23 16 0e 24 1a 17 26 31 10 27 1b 08 28 50 2e 2a 6a 38 2a ab 2d 2b 40 0f 2e 1b 0d 2e 2b 2e 2f 8a 3a 30 1f 16 30 f0 14 32 11 04 32 4b 47 32 81 c1 33 72 3e 36 1c 0d 36 28 1d 36 97 3f 38 71 47 39 7b ba 3a 28 16 3a 37 41 3a 56 46 3c 24 28 3c 25 19 3c 26 16 3d 25 17 3e 7a a9 3e 7b ba 3f 63 4d 40 37 32 41 57 50 41 7a 4f 42 24 10 43 35 28 43 5f 67 44 46 3e 45 86 52 47 6c 54 47 7d bb 49 32 1e 49 a3 4a 4a 33 18 4c 56 5b 4c 60 5b 4c 62 5b 4c 92 57 4d 2f 17 4d 41
                                                                                                                                                                                                                Data Ascii: GIF89a1""wnR_=!b* ?!,#$&1'(P.*j8*-+@..+./:0022KG23r>66(6?8qG9{:(:7A:VF<$(<%<&=%>z>{?cM@72AWPAzOB$C5(C_gDF>ERGlTG}I2IJJ3LV[L`[Lb[LWM/MA
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC991INData Raw: e0 48 72 9b b1 83 b9 22 82 48 e2 e4 92 9f 08 a2 dd c9 c6 e8 a1 87 86 78 71 d4 e7 36 d2 28 15 8f 36 d6 aa 48 55 b6 1e 4c e4 c0 78 9d b2 47 c3 7a 25 6c aa 90 53 fe ec e4 c5 bc 71 ca a9 96 17 3b 29 57 6e 92 d2 02 98 c7 7b 02 e6 e6 2c c1 20 df e5 99 5d da c2 a8 5f c7 d0 52 0c 2a c2 b4 52 bd 65 6e 54 70 41 0d dc 57 80 89 2d c5 a0 59 bd 30 5d 0e 3a 0a a1 84 32 9a fc 2f 67 b6 cf 3e a3 ec bb e6 68 64 46 df 86 db d4 a9 b0 7a d7 d4 a3 f0 2f 9c 94 c2 b9 1d a9 7c 84 35 b6 a4 8a 2d ac 42 60 74 64 45 b6 1a 91 ce 10 87 c8 8e e8 44 97 2b a9 e0 2b 46 4c 79 d1 7a 30 a7 93 cb 59 ee 08 71 b0 42 28 00 57 2d 12 92 f0 5a 18 b1 88 41 26 d2 82 28 1c 41 41 47 68 d7 82 20 34 03 94 20 8e 25 e3 5a 97 87 44 c4 43 0f c6 cb 0b 71 f0 61 e7 ff ea e5 a2 a3 78 c8 44 31 2a 9b 12 af 12 c1 ed
                                                                                                                                                                                                                Data Ascii: Hr"Hxq6(6HULxGz%lSq;)Wn{, ]_R*RenTpAW-Y0]:2/g>hdFz/|5-B`tdED++FLyz0YqB(W-ZA&(AAGh 4 %ZDCqaxD1*
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: cb 34 e0 3d 52 92 ff db a4 4b 6f 6a c9 b0 9c a5 ff 39 df 75 4e 75 c0 7b ca 54 fe ea 73 f6 42 e2 b0 94 45 14 64 c1 2b c0 80 56 83 08 71 49 68 f8 a2 b0 ab 56 8d a1 e1 84 89 12 05 8d c4 5c 24 61 d0 7d 30 c4 54 b7 ee 59 45 d3 34 c3 8a 5a 24 a3 d1 89 0e c2 b8 d2 0e e9 8c 82 97 b3 29 67 80 78 31 2c 75 d1 e2 16 43 94 a6 62 20 63 2c 88 e1 49 62 d3 e0 f3 30 25 de 99 95 2e 6b a6 60 d0 62 b3 30 de 6c 95 87 8b a6 62 ab e6 4c a0 0d c6 8f 59 06 3e cb dc 22 13 89 58 02 92 5d db 80 05 20 b4 06 6e 10 44 26 b6 3b 0b 42 e6 16 79 bf a6 1e 2a 60 dc 8b 5c 28 bb 17 ba 28 53 66 19 e5 31 5b 43 86 30 5e c2 92 bc 49 3a 66 d9 34 e9 67 f8 fe 59 5c f0 7d d3 0c c7 6e b0 69 51 55 85 3f 09 16 ea 8c b2 af d9 44 9d 76 a8 32 94 86 03 65 87 cb aa 34 4e 94 52 87 42 c7 d7 e2 07 99 01 47 ce e5
                                                                                                                                                                                                                Data Ascii: 4=RKoj9uNu{TsBEd+VqIhV\$a}0TYE4Z$)gx1,uCb c,Ib0%.k`b0lbLY>"X] nD&;By*`\((Sf1[C0^I:f4gY\}niQU?Dv2e4NRBG
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC5930INData Raw: 68 e0 02 ba cb c3 7f ea 00 0a 87 64 23 16 d1 40 46 34 24 42 22 e2 a5 47 22 dd e1 ce 7d 46 52 12 92 14 03 57 15 9b c5 8b 5c 34 93 54 fc 42 7b 42 e9 89 4f 4c 28 94 27 1d a5 83 51 52 c4 94 46 61 08 dd a0 ef 7c 63 7b 4a ca c0 66 9a af 91 66 0f 71 50 4b 99 3c 73 33 b8 c8 c5 7e b7 cc 1f 2e f7 37 83 23 d0 09 31 03 54 cc d0 0e 43 98 a9 31 2d 31 50 eb 4c 32 0f 45 33 b4 74 25 2c 63 59 25 d9 ce b7 32 0b 5e 8a 7c ba ff 21 ca a8 b4 09 95 a4 cc 22 94 c5 51 8e 26 33 59 c2 9b e0 c8 26 91 94 4e 74 66 05 9d 18 d6 28 57 90 eb d5 0d 73 98 1e 63 e4 27 58 bf 12 d6 7b 4c d2 38 cb 09 b1 3e 3b 14 e2 b4 a0 78 8c 27 32 a3 3f 54 8c 04 24 08 b1 50 3d 80 01 0c 44 38 81 07 5e e0 8d 31 4a 68 75 11 ca c7 19 e7 70 83 1b 3c a1 5e 3e 38 c8 02 18 d0 00 0b dc ab 8e f9 ea 50 87 78 07 8a fe 88
                                                                                                                                                                                                                Data Ascii: hd#@F4$B"G"}FRW\4TB{BOL('QRFa|c{JffqPK<s3~.7#1TC1-1PL2E3t%,cY%2^|!"Q&3Y&Ntf(Wsc'X{L8>;x'2?T$P=D8^1Jhup<^>8Px
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC7116INData Raw: b0 07 b4 ed e0 4e 73 3b 8b 46 31 1a 87 38 98 21 0a ec ed a8 0a 8d 76 45 95 e0 e4 2e 77 29 29 7e 4b 42 12 bf 7d 24 14 1e 21 5c 28 2c f8 52 32 b2 2c 22 9a 59 63 4d 35 43 aa 9c c2 11 a7 37 35 46 1d 71 f5 53 6a de f1 b3 7c 64 06 2f 6a 13 3a d3 a5 2e 59 c8 ea 95 54 b5 fa ba 6a bd ae 75 ff db 70 dd eb 4a 6c 8d ab 92 78 1b d9 90 ce 8b bb 1a 8d 5b dc 22 0f 7a 70 03 18 c0 43 84 b4 a6 20 04 20 c8 01 16 82 f0 82 52 9a d2 ad c4 7c d8 7d 52 59 59 7b 50 83 1d 80 c5 eb f6 5e 09 80 0f 64 e1 04 77 6d 00 2e 08 e6 0d 65 aa f2 3e f3 f2 0f 0d 0e 30 01 01 4c 20 03 19 58 01 f4 c8 13 d7 24 9f 6f 7a f1 3b 51 33 38 0b 4d 5b b9 46 18 a0 0d 86 1e 4b c6 40 d1 08 63 16 bd f0 33 4d 5b 2b 46 d8 56 d0 31 27 c9 19 4a 39 18 98 dc ee 76 b7 22 14 61 a3 48 68 13 e1 f2 24 14 cb 05 28 74 99 9b
                                                                                                                                                                                                                Data Ascii: Ns;F18!vE.w))~KB}$!\(,R2,"YcM5C75FqSj|d/j:.YTjupJlx["zpC R|}RYY{P^dwm.e>0L X$oz;Q38M[FK@c3M[+FV1'J9v"aHh$(t
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC8302INData Raw: b0 95 da 45 5e 7e b3 7c a4 d0 1f e4 0a 0b 82 60 05 82 e0 05 b0 c0 23 3d 92 13 56 21 19 0c 32 45 58 04 99 4a a3 17 96 e9 cb 2e cb f8 bc 33 18 8a a1 20 84 21 18 5a 01 fa 68 12 27 79 41 9d 0e f1 48 12 31 3d e1 0c 9e 28 68 0f 98 84 68 4a ee 3d ef a9 83 40 88 9f 90 86 9f f6 ac b7 06 6a e6 a4 92 28 ae c6 b8 d8 e4 9f e2 24 41 07 f4 d1 0e f4 2b 09 e5 15 07 45 42 97 48 16 a7 6b bb 94 8e 16 c7 cb d2 ca 8b 2e 87 f1 d5 3a 74 02 13 61 11 fe 60 11 ff e6 12 bd 82 91 02 c7 c8 71 ae 61 18 d0 8e 19 8a 0a a8 38 87 73 70 a3 45 5f 14 46 93 09 1b ca 61 30 b7 e1 5c 9d 4a 5d d3 35 5d b1 61 5d cb 95 05 71 41 47 f1 71 c3 c6 71 3c 5a 07 0c b2 a0 c1 8e 54 d9 1c ac 75 3e 53 07 09 e1 0e de a0 06 45 c1 14 08 21 1e 89 61 17 70 a1 14 22 81 58 c2 08 33 5f 47 4f e9 c0 23 6b e1 f6 2e 96 4d
                                                                                                                                                                                                                Data Ascii: E^~|`#=V!2EXJ.3 !Zh'yAH1=(hhJ=@j($A+EBHk.:ta`qa8spE_Fa0\J]5]a]qAGqq<ZTu>SE!ap"X3_GO#k.M
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC6676INData Raw: 6c 2b bb 60 22 23 2f 1d 4a 3b 4c 8f 86 60 c3 ed 91 54 6a d3 a4 b9 55 ea e8 a4 92 9a 95 73 4e 97 ba b8 a3 4d ff 94 c6 00 6a 4f 9e 22 19 4d 34 40 01 05 2a 0f 50 08 fd 6f 29 44 9b 92 0a 2a 47 c1 d9 66 9b 5b 30 79 43 0c 4d 3b cf 74 2c 4a 36 6d 0b 8f 42 4a 5f 8b 0e 3c 50 6f ab d4 d3 a1 40 64 1c bd 62 df 8b af d8 df 31 d6 d8 70 c2 39 d6 76 78 0a 5b ac b2 c5 be b9 ac b0 63 77 47 76 2f 79 c4 91 25 8f 9c c8 2d 45 93 52 60 99 cd b5 6b 95 c9 f6 95 d8 66 7b a5 94 4c cc cd e3 13 d2 3e f9 04 5a 5c 04 21 0d 92 4f 40 71 25 92 f2 4c c1 e5 99 4a e0 40 04 11 53 76 99 0e 8c ec aa 03 a3 0d 44 e0 e8 63 bb eb 18 cc 0d 75 b8 c5 30 8e 11 8d 6c b0 a7 1a d1 b0 c6 c4 8e c1 0c f9 40 f0 18 d7 98 60 31 f0 03 41 08 06 88 19 21 e3 a0 81 44 36 32 04 f1 c2 18 0b 82 50 2e 78 81 8a 56 58 68
                                                                                                                                                                                                                Data Ascii: l+`"#/J;L`TjUsNMjO"M4@*Po)D*Gf[0yCM;t,J6mBJ_<Po@db1p9vx[cwGv/y%-ER`kf{L>Z\!O@q%LJ@SvDcu0l@`1A!D62P.xVXh
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC10674INData Raw: 18 6b 10 36 e7 ef 20 20 21 08 38 90 02 c0 01 ae ff 83 27 04 21 08 41 6e cc 17 0a c1 09 42 b8 8e 11 9f 70 45 25 47 b3 d7 27 1b 83 17 bf cb 45 31 64 63 9b 56 8c 12 37 b3 e0 0d 70 84 e3 e5 c6 26 07 5c 90 95 44 28 0e 31 1d cb 5a 16 b3 98 b5 40 0a 58 1c 1e f3 b4 39 3b de 2b cf 31 8d a9 4c 7a d1 4b 3e f8 39 cf 7e 8a fe 4c 04 41 13 7e f5 1b 34 c1 72 ab b0 43 13 28 42 8a 26 67 84 32 06 dc 71 42 9a ea 1f 5b e0 88 04 31 86 45 2c f7 0e 0e 84 ae 3c 4d 94 07 41 0c 83 18 cc c8 86 8f 78 04 8e 6a 94 03 bb d8 b8 59 1a 8c b4 86 39 94 17 85 96 48 0c d0 0a a2 87 67 74 a9 a7 23 81 ef 3b c0 91 93 8d 14 7b c4 22 f1 12 0c 85 78 6e 99 c4 84 50 35 71 da d5 d2 01 0f 02 7f e3 85 56 2b 03 da f6 64 94 a6 d0 69 0b 0d 56 45 b5 61 4a 45 55 04 be db 1a 4e 89 a0 7c 98 93 70 6c 04 28 f3 ad
                                                                                                                                                                                                                Data Ascii: k6 !8'!AnBpE%G'E1dcV7p&\D(1Z@X9;+1LzK>9~LA~4rC(B&g2qB[1E,<MAxjY9Hgt#;{"xnP5qV+diVEaJEUN|pl(
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC11860INData Raw: 36 9e 39 44 33 1a d4 28 4b 1b ca 70 46 33 04 dd 8c 66 8c 63 1c 82 70 cd 9d 6e a0 03 18 74 cf 04 2b 50 66 06 70 20 5b f1 bd a0 7b db ab ad 32 75 c3 bd 4c e7 e6 9a 42 e0 82 27 d8 01 2f 47 98 c2 13 65 80 44 2c 86 81 8c 72 9e 73 3d 00 64 e7 7b 66 ad 1e ec 32 f0 d6 0e 34 c4 3d 43 71 d8 ff 50 fa 9a 10 1c bc d8 1b f2 f0 86 47 0c fb 75 6f 10 61 06 cf 9b 88 50 e6 61 08 28 bb 90 84 d2 60 c2 8a aa b0 a2 34 b3 59 89 1e 8a d1 9c 89 68 45 0b 45 da 8c bc 7d 34 a0 d5 88 47 45 24 e2 8e 20 bc a4 99 8a 64 89 5c aa 92 93 6a 4a ef 31 78 b8 4a 52 3c c8 45 1c f2 a4 93 90 78 0c 1d 5e 11 11 96 a0 32 22 b4 21 c6 61 a8 13 0c 6e 9c e3 05 4c c0 02 0d b0 6a 0a 2c 30 01 1e 07 79 8f 7d d4 c6 e2 00 09 8e 70 1c ab 1b da 00 07 38 08 89 28 65 0c e1 10 7c 38 84 1d 2a 21 0b 50 81 2a c5 ac 89
                                                                                                                                                                                                                Data Ascii: 69D3(KpF3fcpnt+Pfp [{2uLB'/GeD,rs=d{f24=CqPGuoaPa(`4YhEE}4GE$ d\jJ1xJR<Ex^2"!anLj,0y}p8(e|8*!P*
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC10234INData Raw: 8d d0 88 28 04 62 4e ee 24 44 ff a4 d9 61 19 44 25 00 93 2f 45 5c 44 78 d9 39 3d 99 c3 80 c9 9c 98 4c cb a8 9c 05 3d 05 1f bd 5c 29 d4 cf 1f c0 42 b1 10 e2 f2 3d c2 1d f4 8c 0f 08 41 2a aa 22 2b ba 22 14 5c 82 08 c1 85 a2 74 83 33 bc c2 b4 08 82 26 10 83 33 ec 56 6f fd 13 73 dd 90 00 3a 5d 30 ee 89 60 f4 45 a4 75 83 a4 85 03 31 80 82 a5 5d ca 0d 54 54 18 84 01 14 b8 c1 2d 7c 9a 05 92 9a 17 a5 42 ab 78 a3 18 45 a6 24 e8 82 ab b5 1d 0a ee 81 24 60 a6 1a a1 a0 21 c4 81 21 60 66 1c dc c2 1f 6d 8b 21 01 15 fc c8 0e 0d 16 52 74 04 d8 b1 2d 02 28 08 12 84 05 24 b6 61 1b 72 c8 51 10 c2 c2 e9 28 e4 71 34 64 e4 9d ce 43 2e 87 b0 25 55 23 45 cb 54 c1 c4 ba 40 c9 d4 5c 52 97 28 cf bf 04 08 47 8a 49 29 9d 15 18 1e 09 f5 84 12 19 62 4f 5b 75 c1 5b 51 08 34 89 c7 2d c9
                                                                                                                                                                                                                Data Ascii: (bN$DaD%/E\Dx9=L=\)B=A*"+"\t3&3Vos:]0`Eu1]TT-|BxE$$`!!`fm!Rt-($arQ(q4dC.%U#ET@\R(GI)bO[u[Q4-


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                124192.168.2.44987176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC752OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fmoon_mission_pepe_wif.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805173
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="moon_mission_pepe_wif.webp"
                                                                                                                                                                                                                Content-Length: 8946
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:13 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:00 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/moon_mission_pepe_wif.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::kr7sq-1728598993892-e157b562223b
                                                                                                                                                                                                                X-Vercel-Imgsrc: 4b1a4adb93ebe2ed6a3f82f7dbba071b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC2372INData Raw: 52 49 46 46 ea 22 00 00 57 45 42 50 56 50 38 20 de 22 00 00 30 89 00 9d 01 2a 00 01 c9 00 3e 91 3c 97 48 25 a3 22 a5 ad 97 7c a8 b0 12 09 63 00 ca 35 1d 99 89 e7 d1 1c 24 ec 7b e9 33 6f bf 3b 3f a7 9f f1 3b f3 7e 84 1f ac dd 70 5f e2 ad 81 da bd aa df bc f3 63 c9 bf 6b 5a 93 77 7f fd 5f 5a ff dd f8 03 f3 a3 50 8f 6e ef 79 db ef 41 1f 05 79 cc 7e 77 9c 5f 69 7d 80 bc cd ff b1 e2 59 eb 5e c0 bf a7 3d 22 b4 3a fb 07 fc af 60 fe 97 fe 95 c9 e1 94 38 db 0e 41 b6 2f aa 6b 24 1e 8f 6c fc 46 c6 bd ee 9b d3 d4 f1 5d ff 69 cd 8f cd 0b fe ec ef 6d c1 da e6 21 3d 73 da 89 42 a6 a9 7f 55 a5 df 7b fc 70 3b 48 b4 d8 4f e3 b9 f9 ec 16 04 3a e9 49 2b 91 00 22 6a e5 82 86 37 ca c2 0c 09 81 a7 d8 ac b1 04 dc 05 09 1a 2f 85 3a 00 41 cc c2 c3 53 0c f9 4a a4 cb 1b da 58 19 bd
                                                                                                                                                                                                                Data Ascii: RIFF"WEBPVP8 "0*><H%"|c5${3o;?;~p_ckZw_ZPnyAy~w_i}Y^=":`8A/k$lF]im!=sBU{p;HO:I+"j7/:ASJX
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC892INData Raw: 12 fa e5 73 42 12 60 db b5 76 47 8d 81 86 5f d5 94 04 84 8a d5 5e b7 c5 36 4e cb 66 bb 01 0a 9e fb e4 c3 1b cf 4f 46 00 93 64 6f 94 9c d1 fe 90 c0 68 85 4b c8 fa de 04 f1 f5 04 be 6a 6c 0e cf e4 8c 4b 8a a9 d9 57 68 97 64 2f fc 14 2f 2b a1 87 d7 d3 02 b4 a4 04 f2 70 8a 57 f7 4d ad 28 0b fd 4f c9 29 a5 30 8c f5 29 03 bc d0 fe 90 32 41 d7 18 4f 24 4d f9 d3 ed ed 24 f3 39 4d aa 00 1e 16 c2 49 f2 28 0e 6f f9 d2 37 8e 7a 1a 14 46 2c 3d bf 3c 1e 05 99 a0 1c 3f f2 d0 96 41 08 42 9f 69 ac cc 70 9f b3 0e 4f da 3c 36 7b 91 06 6d b5 73 6e f9 0d f5 10 20 ef 4f c2 68 c9 8f 92 94 fc 7e 17 02 eb b6 26 49 9f 77 bf 6c 17 f5 5f 05 d1 c0 f8 34 30 38 a3 1b a4 a1 c0 4a 44 7f 48 15 0a 22 a3 a2 cd 30 53 eb 92 bc 74 0c d1 2f 7a f7 86 e0 d3 38 c0 bf 27 a5 6f d3 81 46 48 4a 0e ee
                                                                                                                                                                                                                Data Ascii: sB`vG_^6NfOFdohKjlKWhd//+pWM(O)0)2AO$M$9MI(o7zF,=<?ABipO<6{msn Oh~&Iwl_408JDH"0St/z8'oFHJ
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC4744INData Raw: 8c 2c 75 3c 6e 93 c6 48 06 74 89 65 1a cb 52 d8 a7 12 49 5c 4e 14 44 dc f3 85 1f 63 ec 1a 45 77 f7 a1 b2 4c e4 24 0e 17 71 f7 aa 7a bc e7 3a e2 9c 83 50 8a 00 37 b9 53 60 f3 a8 75 b5 05 85 b9 7c ca c7 0c 6f 9a 0a 84 ee 41 03 89 26 32 9e 7b 34 af 06 69 7c 59 05 c0 f2 91 3e 70 44 d0 e6 5a ec 6d 94 66 50 f9 9e 27 e9 1c 9c 99 ac 1d d6 ff 32 89 66 f2 5e 09 5a 48 e5 f4 fa 6a 52 da b3 26 59 8a 42 16 ed 04 f7 4f 7b 0b 1e 9a 35 61 c3 f7 e0 8a 77 15 54 02 be ac 83 a2 e8 c0 73 a2 09 b8 e6 69 ef 4e 7f 98 1d 6e ae a8 e2 82 98 05 9f 01 3c 53 77 df b2 4c a9 f6 0f 13 7b bf 33 6d 4b af 46 6d 77 44 c8 d8 8f 6f 3d cc 04 8a 05 58 f4 08 32 80 3c 8b 06 e1 5b fe 38 4a df 3a ce 8c 0f 43 94 20 24 95 7a 9e 68 2f 3c b7 4a 4b 04 81 a5 83 80 02 82 b7 f0 ed 3a 3c e6 57 1d f1 25 c5 ff
                                                                                                                                                                                                                Data Ascii: ,u<nHteRI\NDcEwL$qz:P7S`u|oA&2{4i|Y>pDZmfP'2f^ZHjR&YBO{5awTsiNn<SwL{3mKFmwDo=X2<[8J:C $zh/<JK:<W%
                                                                                                                                                                                                                2024-10-10 22:23:13 UTC938INData Raw: 88 ea 8c 16 00 e5 01 26 0a 4b 2e 30 f1 21 02 36 ca b1 fd d5 aa bd 6e 12 e7 51 5f 18 56 52 e6 a6 6b 77 3c 4b b6 1e 76 04 37 87 80 42 54 ed e5 d7 3e 2a d3 62 7b ef b4 74 6c 3d a2 b2 35 b9 49 7d 3a 38 57 cf 93 31 4b 90 43 eb 57 3c 5f 4c 4c 88 cf 2a 28 18 be 2a 2e 92 16 07 8a ee 94 d6 63 ae 19 2e bc 90 b0 33 71 bd f4 47 82 a3 f8 64 22 65 1f b3 06 d2 56 99 e4 ca e9 e2 d5 59 c1 4d e7 65 cd 68 31 93 45 f2 d5 a8 2e 6a 1c 93 b7 ed aa 5a fb 7f 44 37 77 1b f7 d7 bd dc fa bc a7 f9 07 7d 21 ac 2c ec c3 a0 4a 59 01 51 46 9b 3a c2 e8 fd d0 bd 81 24 cd da 16 6f 1f da 56 66 16 31 b1 6e df c6 cf b4 c0 92 83 79 68 84 da 07 29 ab 94 e2 27 f9 13 32 df cd ff 2a ea 1d b1 c6 65 e8 18 ce 8e d9 d0 33 6c f1 f4 4d 0d 61 2f e9 09 b0 1e 85 80 2b 8f 26 f1 ff 3a 77 4e 30 c7 8c 19 79 2c
                                                                                                                                                                                                                Data Ascii: &K.0!6nQ_VRkw<Kv7BT>*b{tl=5I}:8W1KCW<_LL*(*.c.3qGd"eVYMeh1E.jZD7w}!,JYQF:$oVf1nyh)'2*e3lMa/+&:wN0y,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                125192.168.2.44987376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC495OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fbitdog.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="bitdog.jpg"
                                                                                                                                                                                                                Content-Length: 11645
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/bitdog.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::sqfz9-1728598994710-5170ec299b32
                                                                                                                                                                                                                X-Vercel-Imgsrc: d4db3255439639740d8def47fa87821a
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 ff c4 00 1a 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bc 0a ba 00 00 00 00 00 87 98 64 18 20 e7 19 06 00 00 00 00 00 00 00 57
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"d W
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC930INData Raw: 1f 2d c8 ed c6 f5 6d 00 e6 7d ab 01 75 26 b2 09 b8 c5 71 7d b2 5e 83 a5 ef 7c 3c 9d 9d 37 de da a5 70 74 af 36 9a 62 f9 82 c3 54 16 ea 82 2b 9c 73 9f 20 1e 37 a9 8f 9a 77 2f a9 f2 ce 58 e8 fc 37 e3 2b 1b e5 a2 b1 de f8 6f c9 96 0f cb 92 6a 63 e9 1d 3b e5 dc 45 4f 8e 70 14 0d d6 d7 98 5c 36 81 5a 71 e7 fc 5d af b7 8b b5 9e ea 5b 3d 04 c2 38 86 51 7b 5c 8b cb 9c ea c1 a2 e2 f2 bc 71 61 5a 93 3d c3 30 ab db c9 4f 4b b2 d6 5e 98 f4 d5 d3 e1 7c 1b 93 b7 76 73 a7 e0 6f f3 0a 70 1e 0d c7 4f 43 ec 3f a2 7d b7 80 cd be 48 68 9f 11 e6 19 ab 7c 07 83 72 23 dc f8 ff 00 e8 67 f3 39 bc 2f 83 71 86 e8 ce 89 d9 67 4f 4c 9a 6c f4 69 86 9f c1 4a 07 4a 5e 62 26 b7 1c 8e 2f 5c 1f 26 17 76 16 f6 b4 9d 0a 29 90 c5 c0 e1 8b a3 17 d0 76 bd ab 5a c5 b7 51 64 90 b3 e8 a4 c2 ec 82
                                                                                                                                                                                                                Data Ascii: -m}u&q}^|<7pt6bT+s 7w/X7+ojc;EOp\6Zq][=8Q{\qaZ=0OK^|vsopOC?}Hh|r#g9/qgOLliJJ^b&/\&v)vZQd
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: 08 af 08 72 9e b7 55 3f 6f 92 1e 34 b5 1d 77 a9 72 18 a4 8c a8 e5 dd bd 14 d7 8e 19 43 ce 3c ae 74 8e 3d 2c e1 9e 65 35 38 f3 40 d2 59 c4 d5 d9 cc b8 4a ea 67 58 ec a2 ca 6e ae 74 8e 06 31 37 09 64 3f ad 0c 46 34 23 d4 e8 e8 99 1e 3b a2 64 fa 9e 40 b9 63 bc 6c 6c 64 9d 48 8b e4 72 3b a8 d2 c6 73 93 73 2d 06 c1 5f 45 82 76 97 cd 83 dc ae 84 cb f9 ca f2 93 5a fc 66 48 b6 f6 0b d8 fa e5 4c d5 88 05 3c ba 71 e6 2a 86 c6 7b be d6 bb 7e 8b 29 f6 7a 37 7a 40 45 d5 c7 e2 ed 6a 8d 89 ac f8 6e 93 d2 32 df c5 c2 39 26 4a cb 5f 1d ec 4e 57 95 a8 f3 ca 44 e7 ea e3 5c b7 c6 e5 07 d8 79 7f 54 5c 24 18 e4 2f dc 2a 63 f0 4f a7 ec 4b 45 eb 43 27 3b 4c 72 37 2b 9b b6 0c e0 3b 3a 24 50 5a 19 77 6f 8d 26 a7 25 e4 af b0 ff 00 2e e2 38 69 a4 ad c0 ef 2c cf c8 cf c8 5c fc c7 5f
                                                                                                                                                                                                                Data Ascii: rU?o4wrC<t=,e58@YJgXnt17d?F4#;d@clldHr;ss-_EvZfHL<q*{~)z7z@Ejn29&J_NWD\yT\$/*cOKEC';Lr7+;:$PZwo&%.8i,\_
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC3599INData Raw: 0b 76 40 63 c0 03 9e 02 a5 ce d0 b8 40 b3 b8 fe 84 7d df 68 d0 c6 83 a8 fb 85 1d fa 22 94 0f d0 fa 37 38 49 3a ab 6f 05 8b 9d 46 31 8f 39 79 83 de 0d 5e 47 04 52 4a 31 72 e7 01 0f fe 1a a6 d7 71 69 73 34 17 1a fb 41 c3 93 a8 fb c1 a2 1a 39 d5 c8 c7 35 d4 54 55 aa 8b 5d 06 1b e4 8d 38 c4 c7 50 90 01 cd 0d 15 78 2e 13 29 22 1c 8e f5 91 0d 0d 33 44 d8 24 70 3c d5 d7 c0 f1 14 c0 02 ad 91 c8 7a c3 e0 69 b2 61 ca 39 6e 07 1c 18 83 45 e2 89 f7 ad ba 9d 2c c0 f3 90 8e 1f 66 89 8a d4 a2 4d 02 80 4e 90 e7 05 57 c0 35 41 74 e0 70 2b 0d 24 b1 dd 46 d9 54 92 32 03 a3 8d 2c 99 e1 96 e5 56 d7 57 06 da dd ad 7a e8 02 97 78 f3 90 b3 c6 d8 21 d0 d0 97 66 5b 29 cc 93 ce 42 c8 df 61 45 58 dc 0b 69 5d 9d 24 c6 72 09 e2 d8 c9 15 3a 34 d1 30 96 30 18 13 a9 37 e3 e3 c2 a4 c3 de
                                                                                                                                                                                                                Data Ascii: v@c@}h"78I:oF19y^GRJ1rqis4A95TU]8Px.)"3D$p<zia9nE,fMNW5Atp+$FT2,VWzx!f[)BaEXi]$r:4007


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                126192.168.2.44987276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC503OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-pikachu.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74830
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-pikachu.png"
                                                                                                                                                                                                                Content-Length: 11056
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-pikachu.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::rsrxw-1728598994710-15b8eb6ba7c5
                                                                                                                                                                                                                X-Vercel-Imgsrc: f7b3021d91b33f82aa8778bf3508dd0d
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f7 08 03 00 00 00 c5 4c 7a 41 00 00 01 23 50 4c 54 45 ed bd 3f 32 5e 37 3c 6f 39 ce 56 20 00 00 00 50 95 41 4e 91 3f 93 4a 37 f8 93 1a 2f 58 35 35 64 37 3f 74 3a 41 79 3b ef be 42 39 6a 37 44 7e 3c 2d 54 33 2a 4f 2f 95 4a 37 4c 8c 3e 23 44 2b 27 49 2c 49 87 3e 47 83 3d f1 80 62 20 3f 26 ed bd 3b fe fe fe 1c 33 1f 1e 3a 23 f7 90 16 eb bb 3d 58 9d 4d 79 c0 af 5e a5 5e 7d 27 09 f4 c0 49 64 ac 6f 72 b6 9d 70 b7 8e f2 ad 30 6b b2 7f 76 bd a6 30 58 2e 54 13 04 41 1c 08 f5 bf 54 83 4b 32 f3 97 20 f1 b7 3b 66 20 0b 6e 4b 2d 5c 50 2d 96 4d 3b 4d 7f 64 b7 52 11 44 58 32 f3 9f 29 55 65 38 56 8f 72 44 48 2b 5f 9a 82 46 34 1b 66 a6 90 c5 52 1b 16 0f 0c 84 3d 1e ef af 7b 74 33 16 92 4c 20 5c 81 42 48
                                                                                                                                                                                                                Data Ascii: PNGIHDRLzA#PLTE?2^7<o9V PAN?J7/X55d7?t:Ay;B9j7D~<-T3*O/J7L>#D+'I,I>G=b ?&;3:#=XMy^^}'Idorp0kv0X.TATK2 ;f nK-\P-M;MdRDX2)Ue8VrDH+_F4fR={t3L \BH
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC913INData Raw: 1a 40 94 0a 72 de f0 eb 66 c5 7e 6a b6 58 6d 1f 28 12 f0 3b 21 10 60 db ae e5 0d 2f b8 0a 90 01 e2 06 18 01 f3 e8 0d 17 6b d0 40 ef 30 06 88 a9 b0 9f 4f 41 40 36 9b 06 01 1c b4 25 09 f8 bd d0 b5 88 b9 96 47 55 20 08 c0 e9 33 0c 9e 37 e7 11 13 80 e8 fd c6 2e 32 b0 bd b4 b4 14 c1 6d 40 bf 14 4f 40 16 5a d6 f6 c1 81 22 01 7f 10 3a 08 df 71 2c db b3 98 3b ec 47 09 98 c7 90 18 a2 d7 d8 49 db d1 54 60 b4 a5 a5 45 c2 92 35 66 4e fc f0 e0 f0 f0 50 92 80 3f 20 0a 70 80 06 db b2 6c 6f 78 59 09 da fd 3e 6f 0b 29 01 f3 89 09 54 eb 64 9c 82 14 80 0e 88 2d 2d a1 b7 e6 bf 00 70 c9 ac 98 4f 83 30 db e1 e1 de de de 5e 9b 4b c0 1f 78 ae 4d eb 00 25 22 1c 9e 57 82 56 7f 9b 75 08 e9 f4 c9 3c 66 07 20 7c bd c6 47 2a d4 76 34 db 86 87 62 56 dc c7 15 ab ad 67 68 2d 2e 01 20 40
                                                                                                                                                                                                                Data Ascii: @rf~jXm(;!`/k@0OA@6%GU 37.2m@O@Z":q,;GIT`E5fNP? ploxY>o)Td--pO0^KxM%"WVu<f |G*v4bVgh-. @
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: db c1 de 2b 8e e7 2d 53 2b a0 d5 00 0c 20 2d 2d 2d f5 db 15 d6 13 c0 98 d0 18 06 d0 13 58 e1 45 c5 ef cc 88 01 b8 8c 79 ab 37 b0 c2 26 d1 7e ef 62 08 35 1f 6e ce 66 a1 9d 74 d4 f4 36 00 ca 1f ac e9 57 fc f3 44 4e 00 0d 9b 03 bf 32 43 3f 78 5c e4 4e 40 d5 40 01 e0 a3 f6 a3 4e 3c ad 5b 36 ad d5 00 0a 7f 7b bb df f6 69 43 68 27 a4 00 fa c6 fe cc aa 01 f6 05 75 c7 07 ff a8 f6 c3 d0 02 c7 37 9e 80 2c d6 00 b5 13 44 87 44 db 4b cd c0 1f db 1b 8e 32 00 b1 12 bf 7b 3c b3 e6 50 22 80 ae ea 27 7d 1e f0 fb 31 e3 98 74 f4 43 9a 6a 2f 90 e1 df 86 51 a1 7f ee 39 b6 93 54 02 d0 20 5e 0d 66 56 0d 20 24 c0 fb 82 42 fb fe e0 02 fd 3e 29 13 9d 86 f4 84 6e 30 1b 12 e3 14 50 d3 f7 bb 43 c7 4d 4e 00 06 cc 66 58 0d a4 be e0 26 c2 c7 0e 6f e8 b9 ae 65 93 9b 8e c8 20 6d 26 80 74
                                                                                                                                                                                                                Data Ascii: +-S+ ---XEy7&~b5nft6WDN2C?x\N@@N<[6{iCh'u7,DDK2{<P"'}1tCj/Q9T ^fV $B>)n0PCMNfX&oe m&t
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC3027INData Raw: 3f 22 02 70 6d ef f4 56 bb 09 b6 64 46 22 00 b3 06 e9 b4 a6 a5 cd 8b 44 66 c7 0d 93 c3 52 38 74 9d 44 c3 40 01 36 c0 7f ff fe fd fb 27 4f 9e 3c 79 ff fe fd c9 c9 a7 8f 50 11 b5 98 00 87 64 ce 79 ce 2d f7 58 53 d7 56 06 93 63 b3 a4 d1 8e 6c c7 2e df 9e e0 4d 3c c1 07 dc c4 c9 ad 1b 65 c0 bd 2a 62 58 68 41 10 20 a7 05 31 dc a4 e8 c7 8e 84 d7 d7 d7 61 57 39 88 06 dd 92 2b 53 03 26 4e 4e 6e a1 3b 1e ad 04 63 2c b7 dc 65 04 04 53 25 d5 e6 1a e5 b2 77 fa 49 be 07 bc 8d 93 93 4f a7 3a 03 0e ce 8f 08 02 9e 91 0c c1 3d a3 d1 24 a9 67 91 fa 8f 1e 70 1d ba 41 90 1b e8 dd ea 97 7e f2 84 30 30 4d c6 34 38 ff 73 46 40 d5 d8 2c 2a 64 c9 ef 2c 5b de c7 93 13 e9 16 c8 8f 20 82 53 3d 62 ed 78 67 7e 8b 44 05 2d 9a 23 f9 6c ef 99 99 80 67 7b 6c d9 00 9f 14 93 ca 1f 1a 01 d8
                                                                                                                                                                                                                Data Ascii: ?"pmVdF"DfR8tD@6'O<yPdy-XSVcl.M<e*bXhA 1aW9+S&NNn;c,eS%wIO:=$gpA~00M48sF@,*d,[ S=bxg~D-#lg{l


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                127192.168.2.44987676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC503OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fcheers_gatsby.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74823
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="cheers_gatsby.jpg"
                                                                                                                                                                                                                Content-Length: 8636
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:11 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/cheers_gatsby.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::kd7l5-1728598994717-f09a863892db
                                                                                                                                                                                                                X-Vercel-Imgsrc: efab26d9a3a1cc28d80b00a3150a375b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 ab 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 01 02 03 08 00 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 5f 6f 2b 5d 00 91 00 77 b3 41 4c 49 98 0c 57 49 dc be 4b 51 fa 34 92 68
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"_o+]wALIWIKQ4h
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC918INData Raw: cf a7 5d df 71 12 f4 3d 4a c6 4a 9d a3 3a 7c 3c 03 0b 52 90 35 5c bd cd ee 29 e2 99 39 39 81 9e c2 08 93 f6 16 6b 0e 36 57 09 95 d8 97 5d 2d 0e e1 53 2a 23 47 ad 0f 02 bb 7a f4 38 34 09 1f 10 40 c1 a6 f7 9a db aa 0a 5e 7d dc 39 56 ff 00 99 aa 95 f7 ad 69 03 87 cd c3 cf 99 e2 66 f1 6c 80 d9 88 10 c4 14 18 2b 45 0b 09 f6 4f 80 1a cf 06 8d f6 5c 08 c7 c1 fd 46 00 c2 e7 60 ca d7 63 f8 71 f9 69 60 05 96 a5 06 80 70 94 43 25 a9 48 51 71 7c 6f b4 38 81 b3 7a 71 2f 95 92 d5 02 0a a5 89 e5 6b 3e 74 2d 31 5c 3d 64 97 52 70 b4 36 5a c8 eb 7a 58 c6 6f b0 ba c4 fc b1 e1 43 4c 5a c6 9f 0c 82 c4 82 52 79 6a 4f 2b 16 8e 74 cc 59 4d 0a 05 29 a5 4a b8 66 ce ad 02 ec 70 2a 6c 0c 65 31 28 9d e9 57 5a 0d b4 aa d4 94 6b be 03 94 c2 4a 6e d3 89 52 87 25 da b3 e7 81 89 a2 5a 4f
                                                                                                                                                                                                                Data Ascii: ]q=JJ:|<R5\)99k6W]-S*#Gz84@^}9Vifl+EO\F`cqi`pC%HQq|o8zq/k>t-1\=dRp6ZzXoCLZRyjO+tYM)Jfp*le1(WZkJnR%ZO
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: bd f8 f1 eb 3c 64 9e d6 b4 f9 b4 4f fd 3d 0f 50 1d 87 af 47 dc 49 ea d5 2e a9 85 ab a6 ce b6 8f 3a 8e 3e 85 f3 fb 26 7b 4b 6b de 26 39 5b 72 27 93 3c 8e 74 5d ef e6 30 f6 d8 85 f1 7f f9 b4 78 8e 52 79 3c 9f da b6 b5 2d 72 14 d2 b7 8b 71 d1 45 6c 93 61 fa dd 8a e2 62 d7 8a d6 a6 2c 92 67 96 9e 5a 62 39 d2 3b 2d 7a f6 d2 dd ab aa 33 bb fa 91 db 85 b6 d6 18 b1 a2 b4 d9 5d 4a d3 ba ee 7a df b0 f6 43 4b 6f 32 e2 cd c0 24 f1 3e 79 3c 8e 7e 9f 6e ff 00 17 b9 df 1d fa dd 52 23 da 6d fd 7f ea 27 9e 7c c4 fe cb 0e 0a c7 61 ea 88 24 47 2b 0b 30 59 92 56 cf b9 44 6c 62 d9 7d 3b 4c 29 59 9f 4e 56 67 cc ff 00 c2 97 b5 2c 0e cf be 1e 5f b8 f6 6f 53 76 3d d3 f0 86 29 27 93 fd f2 39 e6 63 9d f1 83 17 a8 8f ff 00 24 ff 00 53 fd f2 3f 69 e0 a6 60 bd 80 97 fa fa 16 b5 9b 4a
                                                                                                                                                                                                                Data Ascii: <dO=PGI.:>&{Kk&9[r'<t]0xRy<-rqElab,gZb9;-z3]JzCKo2$>y<~nR#m'|a$G+0YVDlb};L)YNVg,_oSv=)'9c$S?i`J
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC602INData Raw: 9f 19 c7 32 07 0e de d7 13 27 88 18 9e e6 e4 db 47 bb ee 31 24 d0 87 79 00 5c 0c 0a 80 de 20 ca c4 ed a8 e0 f7 3d a5 8b 1c cd 38 de f4 7a 8c a3 6c 55 a3 10 cc f8 32 64 c4 ee ab 60 09 9c 1f 50 80 2b 81 0e 32 5a ee 0a 20 00 3f 68 c1 42 ec 63 d8 88 c2 c8 36 6a 2e 36 3d 9a 99 00 1d 18 02 f7 e6 0d a6 a3 01 c4 e0 3a b5 74 41 89 89 46 a5 58 7f 43 72 26 5d 31 35 e9 80 07 9b 31 74 80 b5 1c c9 7e c3 93 32 7f 07 a7 6d b9 73 36 ee e8 09 a5 cb 83 3e 2c ab 87 75 74 6f e6 6a b1 0f 57 25 65 4d c2 a9 47 3d 0f 88 b8 c9 ed a7 a0 41 b5 68 4b 16 fd bb 12 84 2c 7d e1 3b ba 81 aa 69 f1 8c 84 f3 d4 cd 8d f1 b9 06 6d 24 5c d1 ea 31 fa 0a 19 6c a1 ef 74 fa 96 45 cd a6 c7 b2 f7 06 16 27 d2 c3 8d 6a 52 9a 00 ee f8 e2 7d 4b 4d 97 3e 54 cb 80 6f 5d b4 68 8e c4 fa 6e 9f 2e 95 33 3e 6a
                                                                                                                                                                                                                Data Ascii: 2'G1$y\ =8zlU2d`P+2Z ?hBc6j.6=:tAFXCr&]151t~2ms6>,utojW%eMG=AhK,};im$\1ltE'jR}KM>To]hn.3>j


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                128192.168.2.44987776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC501OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-swift.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74868
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-swift.jpg"
                                                                                                                                                                                                                Content-Length: 11879
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:35:25 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-swift.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::sqnzk-1728598994711-5009014985cc
                                                                                                                                                                                                                X-Vercel-Imgsrc: 8c5356c41afb35ea6f3cca55c6df0433
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 fc 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 00 01 08 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 60 fb 1c eb 4f d1 c4 c4 8b 65 09 78 d2 9a 2a cd 57 6d 92 c0 61 3d 08 74
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"`Oex*Wma=t
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC916INData Raw: fa d6 4e 43 cd 9d 44 f2 cd a1 b6 13 c5 e9 4b 0e 14 70 2a a9 74 b4 92 3f 4e eb 8c 6c 71 a0 bd 3d 82 04 1d 0b d5 93 10 46 df 5b 6b 51 3c 75 6f 34 4c a7 c9 1e 87 6d 72 95 90 d5 74 fb 8a 9b 7a a2 58 4a e7 18 0e 6c e4 47 96 94 0c 92 f9 2c 58 90 5d 9c cd b5 66 5d 4b 4a 94 40 13 6b 5d 2b 89 72 c4 4f d8 92 44 26 76 ff 00 eb 56 cc f4 9d 9a 29 92 19 bf be 9d 3d aa 98 1a 9c f6 2b 46 1b b9 24 ed 87 f6 23 66 de d8 3e f6 42 48 ca 56 e2 b4 15 5a ac aa eb 1b 49 69 63 86 60 e7 5d 27 0b 3e 4f c4 fa eb aa 69 f4 be e6 fc b1 a4 37 bf c7 1b 0a d0 a4 cb 5b a5 f4 14 a1 c0 38 00 67 4f d6 a2 95 da 58 66 d8 c5 1c ad 1a f5 15 41 3e ca ed bc 5e 63 6e d7 96 bb 2f 07 34 fb 59 b9 16 a2 d7 df 87 61 52 3b 11 60 39 62 62 f7 2f c9 90 4a 22 ab e5 6a 72 c8 d3 2f 1a 48 80 a1 59 9e f6 f0 46 5c
                                                                                                                                                                                                                Data Ascii: NCDKp*t?Nlq=F[kQ<uo4LmrtzXJlG,X]f]KJ@k]+rOD&vV)=+F$#f>BHVZIic`]'>Oi7[8gOXfA>^cn/4YaR;`9bb/J"jr/HYF\
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: 2f 0a 24 39 17 d6 2b 01 86 4c 32 f7 b1 19 0a 33 30 02 cd 49 38 2c 19 bc 6f ee 26 04 0c 2e 30 be 42 8a f2 86 3b 0b c8 96 c8 cd 2d 85 5a ca a6 ee a5 6c 3b 4b 07 f0 fb 0e 78 15 f4 13 31 06 79 74 ba d9 60 f1 35 3a c9 56 46 07 f0 e3 91 88 02 f0 06 75 1e b8 47 2c bf 21 20 d3 c5 af 1d b2 ff 00 0a 88 32 ad ba 9c 46 21 d5 46 a8 ed dd 6f 87 ef 7c 21 6b d2 f2 9d 14 4b 26 e3 51 1b db 90 0b d3 f1 1c dc 67 99 72 5b 40 7d 7c b1 0c 79 4f 6e 9c 1e 64 df 40 84 03 3d a8 a6 32 95 ad 68 14 03 0c e3 1a c7 18 b7 7c 59 65 8c f3 5f b5 9a cb ad 09 4e f8 af 73 ec c2 dd cb ce 16 19 62 da c3 19 66 f0 cd 65 fc cd 0c d6 23 21 25 49 95 be fb bd f1 9d ab f8 ea f1 b2 ad b4 92 68 e6 d9 d8 4a 6f e5 9a 7d 2c e3 89 eb 6a d4 88 da 9d 20 a9 00 07 85 72 f9 7c 19 53 8c d5 59 74 de 69 8a 68 76 cd
                                                                                                                                                                                                                Data Ascii: /$9+L230I8,o&.0B;-Zl;Kx1yt`5:VFuG,! 2F!Fo|!kK&Qgr[@}|yOnd@=2h|Ye_Nsbfe#!%IhJo},j r|SYtihv
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC3847INData Raw: 9e cf a4 19 0c 26 4a b7 f5 69 e7 5d 05 90 f7 a9 55 56 1b 32 55 52 a7 a8 96 b9 16 71 c9 86 63 50 b9 e1 ca 54 a6 69 36 5b 26 28 fd d0 0b 77 8a 31 e1 79 55 45 65 6d 92 3a f8 18 ae ef fc de 1b 28 16 03 c6 c0 43 7d 78 0e 33 cb 52 a5 ed db 02 65 9a 9d 43 6a 94 9b ca d7 86 f4 7d a9 77 a6 73 42 b3 20 2c 27 18 41 17 24 cc eb 69 1a 25 0e f6 26 a1 83 11 b0 d0 fb 9a a7 7b e5 3c f5 79 d7 78 0e d1 ca 54 43 dc 76 22 68 14 aa 12 7c ca c5 27 e1 9e f3 f5 ee c7 5a 21 1b 68 7b 2b a9 26 13 8b 82 cd 32 1a 86 27 ec 27 05 b7 a0 98 0c cf 69 c4 f8 4e f3 67 63 1c 93 68 c6 fa c6 62 02 4e c9 d9 c3 0b b4 18 a2 31 f5 9f 91 16 98 ee c6 21 5f b9 87 18 db 2a 49 0b 3c da 55 7a fa 59 ec 2d 49 26 75 29 9f b0 b8 9c 00 10 92 d4 b7 09 e6 26 38 45 f7 55 71 ec 61 1b 6b 14 1b c3 99 83 7c eb 18 99
                                                                                                                                                                                                                Data Ascii: &Ji]UV2URqcPTi6[&(w1yUEem:(C}x3ReCj}wsB ,'A$i%&{<yxTCv"h|'Z!h{+&2''iNgchbN1!_*I<UzY-I&u)&8EUqak|


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                129192.168.2.44987476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC505OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbro_explanation.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74822
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="bro_explanation.jpg"
                                                                                                                                                                                                                Content-Length: 16514
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:12 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/bro_explanation.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::dm875-1728598994711-6a6abe268e48
                                                                                                                                                                                                                X-Vercel-Imgsrc: d69f565910560b4fcbe4a7b9de770037
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 00 04 07 03 02 01 08 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 02 01 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e4 57 1a 20 6e a1 48 0f b0 5a 09 b4 5c 8b 37 83 13 88 c0 cc 1b cc
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"W nHZ\7
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC908INData Raw: 41 9f e3 b9 22 67 43 1f 35 f2 9f 96 c6 29 1a e6 f2 cb 75 73 12 46 ec f3 d9 67 f3 43 15 17 45 1c ee 45 45 1c b6 74 2c 2c 54 01 2a f3 99 6a 96 d8 79 3e ed 2c 64 9e 31 79 fc a9 48 bc ce 57 c3 7e 69 19 27 ec b9 df b6 13 23 30 a8 e8 e7 26 ea cb 61 e5 2a 62 e4 66 18 9f f1 1d 5e bd ac ce 96 8a 6f ff 00 a2 7d 39 58 fa 29 9f 8e d8 d5 7c e7 75 cc fa 5d 8d a4 df 16 be c3 e8 5d fd 89 95 76 f6 cb d2 ec 69 18 1b 07 ea f5 ea c2 e0 68 e5 0b 4c 03 83 9d 97 a6 c4 dd 3d 18 d3 6d 96 b8 45 3a 02 2c fa 6e 9d d6 95 e8 f4 e7 39 ed cd 01 ad 47 8d 1a 83 d7 db 5d 4c e7 0f a1 87 94 76 c0 0e 7f 67 69 bd bd 99 34 ea ad 7b 43 9c 76 be bb ac fe b0 ee 5c 92 4e 9d cf 77 11 1a b2 f6 6d 28 76 93 52 b6 6f 3f e5 36 ee 20 a8 86 b6 46 82 4c 34 82 de 49 94 8b 5f 4b 1e 44 e3 4a a5 45 77 f2 4a b9
                                                                                                                                                                                                                Data Ascii: A"gC5)usFgCEEEt,,T*jy>,d1yHW~i'#0&a*bf^o}9X)|u]]vihL=mE:,n9G]Lvgi4{Cv\Nwm(vRo?6 FL4I_KDJEwJ
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: ac d5 a6 9e b8 82 63 dd 6e 63 7e a2 85 23 29 5b 9a 6d 7a e9 98 96 a9 3e dc 7f 37 be 22 b6 f0 4d 88 37 d1 2c b0 f6 0e cb 78 e1 0b 37 51 ca ef 3d 69 36 d3 f0 41 ea e8 7b d5 03 06 48 63 8a 2c fb 44 87 10 ce 7c c6 d7 5e d4 94 b6 4a 90 e2 59 70 eb 73 3b cc ce 5f 16 9a 5e 12 f1 16 be 89 03 23 20 8f 4c 3d 90 a1 76 35 0c c5 dd 67 69 7f 2c cb c7 f1 c5 4a 89 78 9a 0c 0a ec 69 96 d0 6b ba c9 ca 0b 8e a9 98 43 f2 2f ef b7 ba 94 b5 eb 25 a8 b3 8e b9 75 73 ee bb 52 03 06 8a 80 2d 35 97 8c a8 b4 5b 45 76 08 2c e4 c5 69 98 24 01 27 5b bf da c6 73 4d 6f d0 ca d3 6f 3e 63 2f af e6 92 1b 1f 52 97 88 37 79 b4 69 e6 fe f5 a0 5e 7d 4a 2b 4f be e0 ba f6 05 80 4b 05 3c f3 d2 d2 2a 78 0d bd 1b 07 76 96 34 e6 56 d5 53 4c 9e a6 8d a6 15 8b 34 2b 01 78 24 90 47 09 0b 78 b5 ec 2b de
                                                                                                                                                                                                                Data Ascii: cnc~#)[mz>7"M7,x7Q=i6A{Hc,D|^JYps;_^# L=v5gi,JxikC/%usR-5[Ev,i$'[sMoo>c/R7yi^}J+OK<*xv4VSL4+x$Gx+
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC5930INData Raw: 47 2d b6 c5 75 66 af 5c d9 33 44 9c d1 6e c8 d9 33 98 5c 46 e1 69 9e 0b 54 96 32 f2 88 dd a6 d1 cc 58 54 16 2a 15 58 9d ce 05 24 71 d9 b9 9a 59 60 e5 26 a1 a9 e2 9a 2e 68 7f 90 04 62 ae 73 02 40 f1 e8 cc 62 5d 72 2e ae d2 29 55 2a c2 96 59 2c e2 94 2d ad fc af 1a ca 10 69 b6 b8 d0 1b 3a 7a e3 60 2a 0b 68 78 74 f2 40 5e 14 79 42 b9 2a d2 a8 7e 81 4a e1 75 0d 44 b5 5c 45 1a af 86 4e 1b ce d6 ae 04 9c c3 30 4d 81 53 5c 4e f2 de c8 c5 6d 18 94 43 77 ad 58 e6 09 02 31 68 fb 03 da ac e5 82 c0 c9 e2 da 66 81 72 fb c3 09 0a 5d f4 23 95 24 f4 5a 64 8b 87 34 50 a5 bc 32 3b ca fa 64 56 99 35 05 d1 8a 94 35 be b4 f1 f7 30 99 66 94 45 1a 88 48 01 75 84 23 27 3b 06 ae 0c 2d ae 2e a3 5b 8b 87 57 f0 91 2c d2 15 58 8b 8d 20 86 ab 7f f6 96 0e 0f 13 56 d7 1a a4 a7 91 09 78
                                                                                                                                                                                                                Data Ascii: G-uf\3Dn3\FiT2XT*X$qY`&.hbs@b]r.)U*Y,-i:z`*hxt@^yB*~JuD\EN0MS\NmCwX1hfr]#$Zd4P2;dV550fEHu#';-.[W,X Vx
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2560INData Raw: b5 b6 b8 46 41 ce 28 e3 a1 04 76 ab d8 66 52 62 78 d0 fd 37 35 0e a7 68 e6 31 91 1c ab e9 b1 23 7f 6a e2 b6 d9 2c 24 9a 53 2e 7b eb 18 ab 12 cc d9 89 4c 0a 4f 7c e1 37 fa 55 da 80 33 1c c6 6c 7f 9c 9e 66 45 40 c1 88 59 53 a8 ee 40 c8 fa 83 53 89 09 0c 99 21 be 00 ec 6a 27 9f ef 92 54 ff 00 ed d8 d6 4f a5 65 ce d9 db 35 90 99 07 be 93 4e 5b 0a ca 9a 86 d8 18 ae 7c d1 24 8e aa aa 35 ee a3 1f 0a 28 22 83 07 aa 22 05 24 56 88 e3 7c e7 18 8e 32 4e 68 cd 75 04 c7 1d 75 10 cc 3e 40 d3 2c 76 0e a0 6d ad c6 df 45 ac c8 c4 fa 7a 0f 6a 5c f7 23 35 c3 24 51 b3 4b 70 3e 81 31 4a 3a 6a a4 96 2b 0b 87 46 e8 42 1c 56 af 02 de da 96 a5 79 2d a4 8d 1c eb f3 29 1b 9a 59 1f 6e 7d c3 15 f8 a4 5b 66 b6 00 51 42 01 53 d5 48 c8 3e e0 d1 2f 68 17 ff 00 4d ca 56 45 a9 7c 7f 89 2b
                                                                                                                                                                                                                Data Ascii: FA(vfRbx75h1#j,$S.{LO|7U3lfE@YS@S!j'TOe5N[|$5(""$V|2Nhuu>@,vmEzj\#5$QKp>1J:j+FBVy-)Yn}[fQBSH>/hMVE|+


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                130192.168.2.44987576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC497OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fhashling.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="hashling.jpg"
                                                                                                                                                                                                                Content-Length: 11845
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/hashling.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::lzdqb-1728598994711-0fd7a5b82979
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9566233b9e258942222ec51ac217eb90
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 07 01 08 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d4 2a 3d 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"*=
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC926INData Raw: 1f df 8e af 3a 8c 6e 16 3e da 62 1a 1a d5 43 f8 ad 5c 56 bb 27 1f 66 62 ec 69 f4 ee 1b 10 47 97 97 06 b2 3e 2a 11 6b cf 2d ce 62 65 cd 80 56 f2 5b 07 29 ae 16 f2 d6 83 63 48 76 d4 b0 9f af be 87 12 6f 12 87 c6 85 9b 3e 4e 02 23 59 b4 af d2 55 72 0f e0 18 da 22 3d bc a3 fe c6 bb 81 fd c7 5d c5 ff 00 71 d0 35 67 f6 b0 67 db 1e ce 61 1f 53 1d 43 03 fb 8e a0 c3 fb 0e b7 8f 6e 57 c6 2e f1 68 4b ba 3c e0 a2 17 e0 56 11 c3 78 ea cc 81 c4 57 c7 07 d3 e4 37 b6 b6 c3 1b 13 da 47 1d e2 18 71 21 92 02 4d bc 6d 76 7d da 1d b7 8d fe 99 ca 56 91 d3 1f 9c c5 db 24 d9 cf e6 3e 9e bd b1 03 91 ce 9f 98 b9 63 58 de 96 fc 43 bd 51 76 d0 67 0a e9 6c 56 73 27 98 bf 8e c9 99 ac f0 fd e4 d8 bd 4d 85 33 ec 8d 5f c7 33 23 93 24 43 4c 16 fc d6 50 5a c0 ef c0 e9 59 5c e9 8e ea bc fd
                                                                                                                                                                                                                Data Ascii: :n>bC\V'fbiG>*k-beV[)cHvo>N#YUr"=]q5ggaSCnW.hK<VxW7Gq!Mmv}V$>cXCQvglVs'M3_3#$CLPZY\
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: c5 c8 81 b7 90 a8 bc 82 5f 58 0e 05 ec 65 d7 f0 f5 b3 13 67 e5 18 32 58 06 24 3a 4d e7 2f 24 47 6e c8 42 d1 95 56 54 e5 36 92 22 9b 18 5c 86 3e c3 7f 2e 64 90 23 3c e5 c4 c5 ba a7 10 9c bd 17 c4 48 37 50 e5 7f 71 d1 dc ac b8 99 26 c4 45 be a7 a6 b8 da be ee 3b 5d 41 6e e1 6d ca 10 09 45 52 32 32 b1 22 4d 52 52 d8 72 ad 94 1d 3e a7 3a bb 0b 48 64 28 75 0d 0b 7b 44 39 5b 85 a4 1c 6f 0c 8d 7a 84 c4 6f ce 36 b7 d4 38 fa d3 01 dd 09 39 7e 66 f4 40 a9 1e 98 30 9d 3e 9a 6f 55 97 09 3a ce 6e e1 a8 d2 20 32 e6 66 b2 e2 bb 49 b3 8f 79 05 8b 76 ac 5c b3 36 1f 0a 83 f9 77 d5 44 cd 5d e7 42 5d 14 b2 2a 25 b1 2f 49 ca 33 6a 1b 35 58 e9 95 99 8a 11 96 5c b0 06 55 d7 98 1a 75 d5 4b 20 8a e1 1a c7 63 d6 e4 cc 93 d9 c8 f0 74 ce 26 0f 79 d0 e3 ec 57 fe 22 16 0c 5c b8 a8 e2
                                                                                                                                                                                                                Data Ascii: _Xeg2X$:M/$GnBVT6"\>.d#<H7Pq&E;]AnmER22"MRRr>:Hd(u{D9[ozo689~f@0>oU:n 2fIyv\6wD]B]*%/I3j5X\UuK ct&yW"\
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC3803INData Raw: 16 0c 75 a5 cd 8f 5c cc d2 2e f0 e1 86 13 48 6d 3a 11 86 44 af 42 00 06 39 64 3c a8 dc c6 86 66 53 1a 6e 54 09 90 a8 a5 65 47 41 66 b0 d0 96 16 00 d2 ad 95 59 cb 85 1c 2e 75 a5 95 ae a7 51 8b 3a d2 b1 0a 3b 5e d0 ee 84 f6 be d0 f9 03 56 62 14 0f 69 a9 ae db 40 8e 36 28 ae 07 da 03 c1 b7 d1 00 83 e4 f5 64 9b 64 72 a0 06 69 91 f7 51 d4 c4 70 9b f7 97 43 43 49 63 60 88 c3 8b 06 d1 ab d6 29 d6 2f bd 2f 51 80 5c 00 46 1b f1 b8 14 12 5c 64 6b d5 f3 f6 f4 5e 83 f5 cf f2 5a 97 ed 50 10 b6 71 f7 85 f8 d6 f0 b8 1f e0 0d 77 83 c3 52 64 e1 b0 ca ac 3d a2 a2 fb 35 50 b1 2a e5 6d c2 b8 28 79 8f c3 2a dc 08 44 f8 13 50 0c 4a ac 41 c6 fe ce 15 38 0e 3f 32 8b 11 57 bd 6e 34 76 78 8c 64 eb d5 e6 1a df ab 5a 90 90 98 81 cc 8f 0a e2 13 ab 4f dc f6 a3 fc e9 1d 64 45 1c 82 e6
                                                                                                                                                                                                                Data Ascii: u\.Hm:DB9d<fSnTeGAfY.uQ:;^Vbi@6(ddriQpCCIc`)//Q\F\dk^ZPqwRd=5P*m(y*DPJA8?2Wn4vxdZOdE


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                131192.168.2.44987876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC741OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fthisisfine.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805173
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="thisisfine.webp"
                                                                                                                                                                                                                Content-Length: 10854
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:14 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/thisisfine.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::68dhz-1728598994712-dab3b62132d4
                                                                                                                                                                                                                X-Vercel-Imgsrc: 37950ed2be99340a0f71b1b270dbab0b
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2372INData Raw: 52 49 46 46 5e 2a 00 00 57 45 42 50 56 50 38 20 52 2a 00 00 90 87 00 9d 01 2a 00 01 d2 00 3e 91 3c 98 48 25 a3 22 a1 2c 36 6d 28 b0 12 09 6c 00 c9 08 4c ab a7 81 ff 2f fb e7 ed df b4 37 20 f7 07 f0 cf c0 7a d4 ff 53 b7 6e b7 f3 49 e8 3f 3d ff f0 7d 56 7f 70 f5 0a fe d1 d0 f3 cc 17 ed a7 ab 7f fc 1f d9 ff 76 5f dd bd 41 7f aa ff 8f f5 b7 ff b9 ec a9 fd d7 fe 4f ff ff 70 6f e5 9f df 3d 66 3f f4 fe f2 7c 36 ff 74 ff cb e9 97 ea 01 be 3f e9 3f 38 7e 45 ff 03 c4 5f 28 9f 09 fd d7 8c 2f 4e ff ce f4 47 f9 bf df 8f dd ff 87 f6 a7 fc df fd 0f 08 fe 4b ff ad ea 0a ed 7e 60 fa 04 7b af f6 1f fa fe 15 ff df ff 96 f5 2b eb bf fb bf b9 bf b0 0f d5 0f f6 be c2 ff dd f0 b5 fb 97 fb bf fa ff df 7e 01 3f 96 7f 6b ff 91 fe 6f de 03 fb 9f fe 5f ea 7d 18 7d 47 ff a3 fc e7 c0
                                                                                                                                                                                                                Data Ascii: RIFF^*WEBPVP8 R**><H%",6m(lL/7 zSnI?=}Vpv_AOpo=f?|6t??8~E_(/NGK~`{+~?ko_}}G
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC913INData Raw: 64 35 0e f5 35 ec 1a 17 b9 01 fe e2 f5 1f 0c f6 a6 51 d0 e1 b3 a3 0e ff 53 36 a8 c6 cb 26 ac fb 68 45 df 1c 3a 21 2f 54 e8 60 30 39 27 ba 11 9d 4a a7 08 3b d7 5a 45 bf e4 33 c3 1f 18 13 f5 f7 07 2b 20 e1 be 67 f1 83 a3 a6 29 cf f9 65 fa 45 3f 41 7f cf 2d 12 37 e5 aa fa 64 e2 23 2a 89 b6 9c 48 5c e9 77 4f 1a c2 05 cd c6 ac 2d 1f 57 d6 34 0e 0a cd 04 07 c2 c0 45 42 00 76 9d 53 6f 28 ef 0c 78 af 81 08 35 31 60 ad a2 48 d7 1d 38 7f 3c 68 b7 5e 92 30 5e 83 19 38 4c 91 f8 4d 46 7d 86 cc 55 c8 30 cb f7 7a a1 9f 2e 67 5b c3 be 39 5a 1d cc 87 6a bc e9 0f 68 83 38 90 f8 cb c8 97 6c 11 9e 61 98 2a 7b 1d 4a 47 08 73 88 ae 22 bd 60 32 3c 6b ff fc 97 82 43 cb 86 2e f6 83 5f fe 39 a4 f6 02 f4 07 ce ca be 60 a1 e4 b5 d8 95 24 e0 78 b4 ea 4a 50 e7 1c 25 bd ae fd db e3 8e
                                                                                                                                                                                                                Data Ascii: d55QS6&hE:!/T`09'J;ZE3+ g)eE?A-7d#*H\wO-W4EBvSo(x51`H8<h^0^8LMF}U0z.g[9Zjh8la*{JGs"`2<kC._9`$xJP%
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC4744INData Raw: e3 56 b3 b9 f2 86 44 40 d7 07 3c fe 92 82 73 a1 22 d1 4d d8 e1 04 37 bd 6c 03 a7 63 7e dc 59 27 b1 4b 83 f2 fe f7 19 23 30 e6 40 b4 31 a2 ac d2 54 4b 97 5d e5 70 a6 34 38 0e e0 e3 a0 06 e9 a6 3d c1 4b a7 c3 1d 40 cf 46 1d 25 e0 0a f5 14 fb 18 7e fe 12 8c b4 98 f7 f9 66 23 df b0 d5 7c 5f ca 8f 5d be 57 42 6c 02 ae 7a 60 3c 75 0d 2d 81 14 2c b6 89 6a 85 95 ea f2 a1 a4 19 2d d0 40 2c 84 7a fa 9a 97 90 c1 ea 4f 88 0c db 4a ff 6c 2e 9a 4b 64 ae 7d 6c fe 98 c7 7e 63 ea de 57 25 2a bc 1b 78 5a de b7 27 1d d9 38 64 22 e3 8c c5 f3 aa a5 3e 47 47 0d c1 21 87 23 bf 58 16 27 7a 90 6e 43 b1 01 68 4c d5 5e de 10 78 b5 7d 9d 76 5b f6 8e 62 98 52 4d cd 4e 0a 2d 57 6d 0e 49 f7 4a a8 2c 00 68 31 ec 7e b8 17 35 fc aa 79 ea 87 20 7b cb 81 1f 1a ed 72 72 54 17 ea 9e a3 af ca
                                                                                                                                                                                                                Data Ascii: VD@<s"M7lc~Y'K#0@1TK]p48=K@F%~f#|_]WBlz`<u-,j-@,zOJl.Kd}l~cW%*xZ'8d">GG!#X'znChL^x}v[bRMN-WmIJ,h1~5y {rrT
                                                                                                                                                                                                                2024-10-10 22:23:14 UTC2825INData Raw: dd 36 da 13 57 1b d2 e9 89 7b f8 a2 8d eb 7c e0 fc 5c 1d 69 f3 7c 0b 9e f6 4c 76 3d 2c e7 89 2f 05 37 a5 28 6e ea e7 56 db a4 40 dc 10 4e ac 71 89 85 2b 21 53 b7 4b a7 8d 0d f4 b3 22 48 d6 ff 5a 6a 28 91 45 e9 0c 83 c7 ac 15 a8 82 a9 5d ea 73 40 d9 d0 df 0f 6c de 8d e5 86 17 8d 13 a7 b2 d1 76 41 70 f8 90 31 c3 5f c5 4e 8b 1c 12 2a 70 ef b7 2b 56 9b 52 c5 66 45 7a 8b 9e 5c 8e 3e 4e 68 30 78 73 aa 49 c0 66 75 78 93 0e 7d 14 ab d4 07 6f 26 51 f6 bf 96 cd 3c d9 ab cb 18 19 2a 36 be 11 93 18 5f 22 64 51 44 01 ad 11 17 28 9a c0 f8 9c e5 26 d3 d4 92 60 bc 3d 4d 48 5d 0a 4a 7e a8 65 41 1b b3 9f 24 e4 cc c0 cd a7 fd 2b b5 2d 7b 86 3d b3 b2 a1 e5 d4 71 d4 67 d5 2f 6b 78 3a fc d5 b9 47 dc 51 47 c9 eb 9e d1 fe 10 8c 03 19 3e 91 b0 5a 5a 08 52 14 64 f0 48 d6 e7 d8 93
                                                                                                                                                                                                                Data Ascii: 6W{|\i|Lv=,/7(nV@Nq+!SK"HZj(E]s@lvAp1_N*p+VRfEz\>Nh0xsIfux}o&Q<*6_"dQD(&`=MH]J~eA$+-{=qg/kx:GQG>ZZRdH


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                132192.168.2.44987976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC741OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fbilly-elon.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1796624
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-elon.webp"
                                                                                                                                                                                                                Content-Length: 5346
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 03:19:31 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/billy-elon.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::dhfqk-1728598995288-dab7b9322c0a
                                                                                                                                                                                                                X-Vercel-Imgsrc: a339e95db5e818d01481c3220777d237
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: 52 49 46 46 da 14 00 00 57 45 42 50 56 50 38 20 ce 14 00 00 10 7a 00 9d 01 2a 00 01 0d 01 3e 91 44 9c 49 a5 a4 23 26 a7 f5 fa b0 d0 12 09 65 00 d2 5d 63 3d 57 36 2d 39 e7 c8 3c 7e 60 dd 02 fc c0 7e d1 7a b8 ff a5 f5 4b fd e7 d1 cb a9 73 d0 83 a5 b2 7f eb 95 2e 53 6a a6 05 dc 48 9e 8a e1 87 89 f0 82 e1 c8 62 05 ab 0d af 7f fb 5d 26 76 ca c6 7e 78 cf fd fb d7 54 23 03 f8 f0 70 b1 26 a2 75 0c d0 b8 b4 a5 0b 84 56 d6 8a 8e f0 d8 d4 ce ae 1a 96 22 0e 45 a3 1a 82 56 8b cb 16 a0 8d a8 c5 a1 b3 41 20 cf 62 84 97 34 c8 d5 3b 77 e0 a2 ba c7 1f 7a 4d 37 50 12 1e bc bf 63 a8 33 00 83 9b ec c0 11 5d 97 31 f8 4a e0 7e 78 c9 97 99 8e 61 2a 29 0c c6 61 a2 99 ad c0 8e 74 02 b8 b0 91 2d b1 2a 19 5f fe 9a 44 ab d7 25 22 db 0a b6 e7 cb 1e e2 34 98 cb cd e8 cc cc cc 19 26 29
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 z*>DI#&e]c=W6-9<~`~zKs.SjHb]&v~xT#p&uV"EVA b4;wzM7Pc3]1J~xa*)at-*_D%"4&)
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC914INData Raw: 8e 4f 05 38 2b ad 53 90 b6 3e 07 28 fa 66 30 fc f3 97 cb 17 bf 28 92 ee cf e5 33 d8 f3 26 26 0a 9d 2b 12 7c d8 c3 2d d6 9d b3 87 b4 b3 21 b4 fd 7d ad 3f 1d 3e a2 ad fa c4 b6 ea 77 b9 b7 99 d7 ef 31 c2 01 87 68 3a df 02 a9 18 ea 96 ea bb 55 3d 4d db fc 30 78 7a 7e d6 48 ba 6c 9b a1 06 5d 6c 48 5b 91 3a 27 55 4a bc 6d 48 f5 59 9e bb 2b 04 e8 ed 64 13 be 0b 8a 7f 18 5b e2 61 93 f1 e6 cd a2 d8 48 89 d4 32 9a 83 93 53 f9 cb b7 69 83 88 46 ea ef 41 e2 a8 16 7f b2 4a ae c4 a9 98 7a 69 4b 18 31 1d 65 35 43 55 cd c9 c5 ec 90 60 79 0b 8b c8 d7 dd b2 08 c6 e8 ff 53 5a 43 95 08 a8 9f b1 ee 76 c9 04 fc df b5 88 3f 8b 02 52 40 f0 02 44 d0 69 9b 92 24 98 ed 60 18 e9 e6 c3 cd a4 8d 38 a1 47 33 38 a6 be dd 32 bf e7 95 84 27 b3 fe ea c2 7c d3 a7 6b d5 97 16 65 22 65 70 dc
                                                                                                                                                                                                                Data Ascii: O8+S>(f0(3&&+|-!}?>w1h:U=M0xz~Hl]lH[:'UJmHY+d[aH2SiFAJziK1e5CU`ySZCv?R@Di$`8G382'|ke"ep
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2060INData Raw: 0e 60 9e 8d 98 f8 69 a0 38 28 d0 b3 3a b5 be 27 c8 05 37 e6 32 6a 8f db 2f b1 38 3c 5e 78 23 c0 cd d6 29 dd c0 fc 08 99 2b 7a 4d de 40 cd 82 2d 48 a1 33 6f 78 43 3d fa ea 76 be f1 1f f4 8b 96 4a 02 19 d2 28 c3 8f f6 d3 af f4 be 1f e3 52 b2 36 03 7d 22 42 48 bf 0e fb 3d f3 13 cd 58 9f d5 bd 23 e4 7a e0 b1 6f d9 bb fe 1a d1 75 24 13 95 0d 96 ad fd 0f a9 cc 48 6c 9f c4 36 2f 22 63 9d 0d 64 0a 93 12 f9 11 cb 12 67 1e ff 21 80 0e a9 1a 32 cc 13 e8 f8 8d 8c ee e8 58 08 d9 96 ae 66 7b cc 27 06 41 4b 33 69 83 f2 0a 2f bc ad c4 e7 b9 df a0 c5 16 aa 25 d0 92 f7 a5 f2 80 e3 08 37 c7 9f f2 99 e6 7e b0 5c d0 7a 5b 34 93 65 81 93 86 e0 00 5a 40 9d 45 ce 4e 2c 4d 02 04 f6 e5 e6 0d ab 73 41 b7 7f 55 c2 85 15 06 7a 8b c3 c7 e1 79 a0 cf df f7 16 d5 12 62 b3 f8 00 0d 87 15
                                                                                                                                                                                                                Data Ascii: `i8(:'72j/8<^x#)+zM@-H3oxC=vJ(R6}"BH=X#zou$Hl6/"cdg!2Xf{'AK3i/%7~\z[4eZ@EN,MsAUzyb


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                133192.168.2.44988076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC798OUTGET /_next/image?url=https%3A%2F%2Fcwftkdcdzkfyupua.public.blob.vercel-storage.com%2Fmemes%2Fbilly-rocketman.jpg&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 6640
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-rocketman.webp"
                                                                                                                                                                                                                Content-Length: 14876
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 20:32:34 GMT
                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 19:28:02 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Vercel-Cache: STALE
                                                                                                                                                                                                                X-Vercel-Id: iad1::l856z-1728598995464-2bb4be2cdc92
                                                                                                                                                                                                                X-Vercel-Imgsrc: b1a6ac58a2e4847d99447f6fd124c441
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: 52 49 46 46 14 3a 00 00 57 45 42 50 56 50 38 20 08 3a 00 00 70 48 01 9d 01 2a 80 01 80 01 3e 91 40 9a 4a a5 a3 a8 ae 26 f4 1b e9 c0 12 09 4d a9 b0 1e 00 34 f5 ec 2d 45 cf 4b 83 a0 7a 09 ca 7d 88 35 4c f1 80 da 02 9e af 96 3f ae ae 86 25 d7 6f b3 df dc f3 d6 e3 5e f4 3e 67 f8 2f b7 ff 99 dc 6a 72 f7 9f c7 50 f9 a8 ff af fa e7 ef b7 cc 4b c7 77 d8 df ee df a9 1f db df dc bf 77 7f 4c ff de 3f dc 7b 03 7f a3 ff 61 d7 33 e8 4d e5 e5 ed 09 fd 8f fe b7 a6 bf 5f ff 08 6f 97 ff 8d f6 3f e8 e6 75 2e a6 bb 3b cf 7d 44 4d 15 de 3f 3b 3f a3 a5 ce f2 2f f4 3f 60 af d2 be b0 bf ef 79 72 fb 2b d8 67 a6 6f a4 37 ed 1b 11 b5 39 b3 0e ee be e8 82 dd 2c 5a d1 85 58 0d 11 2b 0d 19 59 c1 ca ea cc f9 37 5a 01 41 3e 85 a2 94 3b 91 3d 83 17 ed 45 2d 8d 6a 3e 98 79 ae 2c 4c b0 3d
                                                                                                                                                                                                                Data Ascii: RIFF:WEBPVP8 :pH*>@J&M4-EKz}5L?%o^>g/jrPKwwL?{a3M_o?u.;}DM?;?/?`yr+go79,ZX+Y7ZA>;=E-j>y,L=
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC984INData Raw: 29 5b 29 ac fc 83 62 84 6b fb a2 2b 7c c0 37 6a 2f 6f a8 6f 58 c9 59 ca 36 96 41 e2 e6 c3 90 37 7a f1 e8 fc 43 04 ab dc 5f b6 13 e3 55 74 a3 6f 4f 5b f8 41 e8 1e a6 2e 10 e4 a4 c4 b4 82 06 17 f2 cf c5 9c bd 49 41 2c 74 9f 8e 10 c4 5f bb bc 0c 36 87 bf c2 f7 4a 2b 75 b2 96 4c 3c 79 1f 66 48 83 2f a5 0a 10 d9 4f c4 8b e7 a7 7a a1 0e d4 9d db e6 90 d2 ce a4 ea 20 ad 49 70 e6 49 ad 32 29 80 90 65 b0 3a db 1e 04 b5 22 df 50 88 c5 07 b2 02 f6 46 22 1c ee 64 c3 0c d5 6a c8 ec e1 0f 03 e6 e0 6f cb 75 94 ad 58 23 c3 90 8b 13 2d bf f4 cb eb e0 e4 77 2f b5 2c 2d 41 2e b4 35 62 fa dd bd c9 40 cc 9e 55 10 2c dc 15 7c ff 5f 28 40 65 49 dd bc 19 88 92 ad 53 63 e9 b7 74 af 3c 18 95 88 0e f8 01 a5 4e df 5a b4 b0 07 2b 0d 0d ea 15 05 c7 84 72 98 fd 65 d2 69 16 4f 61 fd 0e
                                                                                                                                                                                                                Data Ascii: )[)bk+|7j/ooXY6A7zC_UtoO[A.IA,t_6J+uL<yfH/Oz IpI2)e:"PF"djouX#-w/,-A.5b@U,|_(@eISct<NZ+reiOa
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: 29 36 ed c5 da ad bc 70 90 5c fd c5 a9 c0 1a cc 85 2f 9f fe e2 a4 0a f5 c8 3b 7d 0e fe 29 0d 7e 21 98 3f 94 9f 4f 25 c4 aa db 1b fe 5b 93 22 69 fe 02 e2 58 23 e5 65 96 3b b6 7f db 3c 22 af 8b 11 48 8e c1 dc eb 36 27 f5 4a 86 78 b4 c9 1c 37 c3 44 8d d6 ca ce 7b 92 d2 8d 8b 40 56 bf 69 24 8b 40 ca 59 41 6a dd f7 d6 6e 06 f5 48 34 2b 93 01 f6 e2 5c 7d c7 da e8 7e 78 af e9 01 46 d4 18 5f e1 75 85 a6 09 ef 29 0e b4 75 37 92 14 94 31 d2 90 54 0d c4 ef be 2e af 61 fd 9a 84 be 02 ea e2 f0 1d 6f cf 15 f8 ad 74 7f 91 bb af a6 53 b4 d5 1b 35 65 46 8c 37 ed 3c b5 52 19 05 d6 41 57 25 96 39 b4 ad 98 e5 8d 64 96 30 40 e5 12 c4 cc 8a e8 6e b1 9b 33 4a e5 c8 8e 1b 81 87 51 cd 43 f9 4e 1a 2d 92 08 f2 74 45 32 4d 76 9a 8b c2 bd 79 22 89 60 16 8c 5d c3 bd 8f 4f b5 b3 83 f0
                                                                                                                                                                                                                Data Ascii: )6p\/;})~!?O%["iX#e;<"H6'Jx7D{@Vi$@YAjnH4+\}~xF_u)u71T.aotS5eF7<RAW%9d0@n3JQCN-tE2Mvy"`]O
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC5930INData Raw: fa 19 4a d7 8e 72 39 ff 65 8c 77 14 98 f8 23 6d 1f b8 16 03 9c 24 41 3d 53 98 1f fb 75 83 5e 7d 20 6c f7 98 26 f2 df 3c 43 6e 00 47 4e 25 6a a3 e5 48 14 cc 66 0c 8a 09 90 64 4a 7b c7 04 b7 73 c7 63 4b 1c f9 04 9e da 6c a5 ca 26 60 f7 04 bf 5b eb 56 f3 94 43 69 9e 03 bc e2 d5 4b bc 54 e9 01 3a c7 46 0a 99 bc 67 7b 13 93 74 85 8b e2 31 ff ae a5 e7 cc cb 76 82 c3 66 cc 89 bf b3 ea 0f 49 e5 74 1c 84 69 e1 72 f9 bf 0f 4a 58 7a 80 df 88 48 c9 2c c6 bb af ba ed 2a 3f 1d a9 39 c1 88 e2 82 b9 92 11 ba c9 87 67 de 67 0f 50 3e 25 fa 16 f9 b6 89 88 3f 36 ed 96 de 18 f5 d2 3b d3 f3 66 62 97 65 1c 84 04 1c 2b 19 de 94 00 aa 5b 57 1d 52 3f 4e 5d 28 3b dd 34 0a a2 3b 01 7f 8e 14 0c 76 9e 41 bd 06 c2 8e 1b 34 95 6e 3a dc 39 a1 d1 fc 64 ac ce ab ec 10 dd af af 7b 22 9f 5e
                                                                                                                                                                                                                Data Ascii: Jr9ew#m$A=Su^} l&<CnGN%jHfdJ{scKl&`[VCiKT:Fg{t1vfItirJXzH,*?9ggP>%?6;fbe+[WR?N](;4;vA4n:9d{"^
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC846INData Raw: 75 10 af 55 f3 ce 77 3e 5c a9 15 94 d0 f1 55 9c be cf f4 5a d5 2e 76 ff 8f d3 05 9d cb f8 b4 7d b4 49 a4 ed a7 eb a1 79 91 bf 5b c4 ae 88 32 e5 b9 30 fa 54 71 63 fc d0 2c 71 55 6a a9 9b 99 71 ea c0 fd 17 1e 6c c2 3c 7c 79 4f 05 bd 83 32 a0 0f f3 01 fd 42 c2 0d e9 f1 43 f7 60 12 8c 8d e4 10 e2 76 c0 33 15 04 14 cf 4c da 12 b3 c9 9c 47 5e e8 3d 0a f6 a3 70 09 81 23 14 72 46 6f 37 fb 4c 6f 27 7b 55 53 a3 b4 68 6d 64 30 3e 0b 80 a3 42 14 13 c7 8c b4 c9 83 14 a7 f1 26 a7 7c ef 3e c8 45 d2 4c 1f b9 cc 5a 3d 00 c3 45 fe 6f 8e 04 28 e1 6e 6f 9f 53 3f cb 23 b3 96 5d 9f a0 26 67 fc 62 0e 40 58 95 3e 5f b3 48 6e 0a 09 84 d4 7c ec 87 48 36 05 6f 15 bc 95 7b 2b dc de 76 38 fc 39 46 e4 a3 e9 24 ce bc 40 65 60 1b 39 83 6e 99 97 69 7d 62 8e 36 ed 1b ae e7 35 32 85 8c b4
                                                                                                                                                                                                                Data Ascii: uUw>\UZ.v}Iy[20Tqc,qUjql<|yO2BC`v3LG^=p#rFo7Lo'{UShmd0>B&|>ELZ=Eo(noS?#]&gb@X>_Hn|H6o{+v89F$@e`9ni}b652


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                134192.168.2.44988276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC492OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fomb.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="omb.jpg"
                                                                                                                                                                                                                Content-Length: 9009
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/omb.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::j98jr-1728598995496-653fec9dbacf
                                                                                                                                                                                                                X-Vercel-Imgsrc: 6dcc4a3317f3cb59cfe7bb2facbe81ee
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 03 04 02 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 05 04 06 03 02 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 fa 70 66 75 50 da
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"pfuP
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC937INData Raw: 37 b2 56 32 46 73 6d 8b 20 cd 8c 17 54 36 4f aa b9 af 39 b9 95 18 ed 35 a9 33 c9 53 53 32 7f 7c 34 d5 30 a3 92 38 03 10 65 72 c1 d4 d3 10 dd 01 e8 cc 78 e3 45 46 33 a0 ed d7 25 3a 1e e3 46 b9 73 40 4d 00 e8 c9 63 49 62 96 35 8e bc cf ab 9e 38 78 d1 e7 23 5f 14 f2 c3 14 b1 ba 39 39 2e 98 c9 59 03 06 0c 29 85 b6 ae 63 c8 82 22 60 96 09 4a e3 e5 6c aa fa f2 70 57 90 af 68 9b 81 bd 56 79 2f 0e 24 a2 6b 2c 04 93 9b ef 44 51 01 a5 67 1a 19 29 f8 da 97 cf f1 e6 e0 16 1d 18 46 26 2b 94 2c 73 71 30 12 b7 3b 29 f5 96 6c 21 7a a9 e2 ec ad cd 3d 65 8a ef 32 23 64 27 a9 92 1d b6 68 7a 0a 7a bb 4a b0 59 23 03 1d b2 a7 57 53 97 5f a1 51 9b 47 a8 80 0a a1 12 da ef 51 5b 48 f8 58 57 21 69 ca 47 a3 62 c8 40 39 f7 0a 7c 7d 6b ab 67 16 f5 26 1f 0b 6c 25 3b 0a 9c f9 6f 2b 22
                                                                                                                                                                                                                Data Ascii: 7V2Fsm T6O953SS2|408erxEF3%:Fs@McIb58x#_99.Y)c"`JlpWhVy/$k,DQg)F&+,sq0;)l!z=e2#d'hzzJY#WS_QGQ[HXW!iGb@9|}kg&l%;o+"
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: bc 89 5c cb ac 75 8b 21 ac 37 f0 f3 c5 31 19 bf b6 d2 d9 2d 6d 98 33 e7 40 a5 22 82 4d 2e 32 2a 6a b1 2d 07 f8 e2 0f 65 6d 99 a7 ab 9c ae 55 55 e1 8a b8 e4 b1 3c f7 5d 44 60 20 13 0e 7f 5e bb 12 e7 88 bb ff 00 51 4b 2c 39 9b 38 b4 3b 8b 5a 78 9d 0a e4 b8 d4 eb c2 1d 73 a4 af ad 02 b8 66 0e 11 b3 3c 70 c8 9a 30 b3 9a 67 05 18 05 b1 3b 31 a8 bf 19 a3 64 91 48 c9 30 3a 9f ca 97 27 d4 5a 09 30 45 09 1c 82 f2 16 51 f9 cb b7 f8 51 52 65 52 a9 2d 6f 03 be ae d2 44 f9 a8 af c5 0f 58 5a fb ae 4e ca a9 f3 e1 49 d0 42 ae 27 7e b7 df ac d7 5e 30 7c 16 f8 9b 32 60 cf 5f 6a 40 16 b7 45 6c 18 be bc 4f 93 86 e6 ce 4b 13 57 f1 16 9d 0b 63 44 7a bd ca ee bb 7c d5 11 53 b2 f2 67 1e 43 73 ff 00 95 01 53 63 46 c7 0c 87 15 6e 72 b6 43 a2 1e 79 bc 96 28 a6 9a 09 59 2c 53 4d 2c
                                                                                                                                                                                                                Data Ascii: \u!71-m3@"M.2*j-emUU<]D` ^QK,98;Zxsf<p0g;1dH0:'Z0EQQReR-oDXZNIB'~^0|2`_j@ElOKWcDz|SgCsScFnrCy(Y,SM,
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC956INData Raw: a4 f2 ad 62 f2 d2 ea d9 7a 29 c1 28 e0 ed c7 3a 86 69 20 95 65 8c e1 97 95 45 e5 13 70 12 c1 f7 53 43 ca 1b 5e d8 64 1f d5 7a 43 6b fb 32 7f 94 7c a3 8b b2 dd bf ba bd d6 fa c5 b3 44 91 15 2d c1 89 39 e1 5a 17 e5 e9 c3 e7 6f 71 77 a5 db 5d cb d2 4a 5f 3b 71 c0 d5 c6 8b 67 05 b4 b2 17 90 95 52 41 c8 ab 1b 27 bc 94 a2 b0 00 0c 92 6b cc 23 9f 4e 7f e6 a6 d1 0a c7 23 c5 2e ed a3 38 23 15 63 a6 cb 78 b2 32 ba aa a7 32 6b cc 44 63 33 e7 bf 0b 4f a0 ca 15 ca ce 87 68 27 95 69 96 d7 57 2c e9 14 ef 12 2f 12 41 35 06 9f 7f 0c c8 dd 78 ba 6e 05 95 b3 c4 7a f7 da 6c b7 33 09 52 e9 a3 3b 40 c0 ad 4a ca 7b 44 42 f7 4d 26 f3 8c 71 ad 08 8d f7 0b c3 71 41 80 69 19 36 0e 3d 95 72 ca 20 ba 76 ce d2 84 67 35 a0 5c 6d 92 58 09 03 7a e4 78 8a 88 8d 98 24 73 35 2c 8a 91 5c 36
                                                                                                                                                                                                                Data Ascii: bz)(:i eEpSC^dzCk2|D-9Zoqw]J_;qgRA'k#N#.8#cx22kDc3Oh'iW,/A5xnzl3R;@J{DBM&qqAi6=r vg5\mXzx$s5,\6


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                135192.168.2.44988176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC491OUTGET /_next/image?url=%2Fimages%2Fmemes%2FB.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74830
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="B.jpg"
                                                                                                                                                                                                                Content-Length: 7947
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/B.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::jmvgz-1728598995511-dc993c6c0c6d
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9c3577a51499e8cb821fb8cda46a3f73
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 90 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 00 08 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cb 1e 6d d4 eb 75 d6 5c 1b 7b ad aa 5f 53 de 10 f3 8a e5 8f 16 44 82 ec
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"mu\{_SD
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC937INData Raw: 02 44 43 40 f6 16 1f 7d b5 18 81 aa 76 99 76 f3 76 7b 20 80 da 6a e9 a5 00 33 46 ba ec a8 ec 3f 67 70 a5 f2 42 be 86 7b 96 c9 32 60 45 0a 10 ea 4d db 3f 3a d2 91 84 49 4e 15 3b 29 88 23 81 ef 18 f2 7c c0 e5 aa c7 0b 3f 12 64 cc e2 2d db 57 f2 50 f2 6d ea bf 4f e4 fb c7 fc 31 89 db d9 01 7b 1f 61 f6 f4 da ed e2 ab da d8 34 8a a8 ba 85 84 1c 83 fd 19 85 0f 91 b6 45 49 34 23 f3 36 5e bb da ed 06 bb 69 51 d7 5f 7a bd 86 d6 6c 35 4e d9 ec 1f ff 00 24 f6 53 dc dd dc 6b 28 44 fb 9b 3c 95 9b 6b 8b a5 5d 7a f0 75 72 aa 5b cd 78 5a 43 d4 fd 4f 1b 45 4b ae 68 dd 0a ac 2b 0a 2b ec f4 d4 e8 36 f6 e7 11 e7 51 19 33 31 19 32 45 39 11 f1 de 78 77 38 86 b5 05 da ef 29 4b f4 9a b8 52 47 cf c9 bb 28 07 9b 00 bf 9f e9 55 c4 e7 a9 fc 52 cb ac 6e 9c 95 1d ce 8a f5 2b d4 95 55
                                                                                                                                                                                                                Data Ascii: DC@}vvv{ j3F?gpB{2`EM?:IN;)#|?d-WPmO1{a4EI4#6^iQ_zl5N$Sk(D<k]zur[xZCOEKh++6Q312E9xw8)KRG(URn+U
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4638INData Raw: 5e 3d f1 93 a7 e7 9c 9d ba ef 72 7d 5b b5 5c 26 7c 1f 72 0a 67 b3 b1 13 39 0e 8e b0 db 18 4c ee 3e c3 1d cc 46 7f ff c4 00 3d 10 00 02 01 02 04 03 05 05 05 06 07 01 01 00 00 00 01 02 03 00 11 04 12 21 31 22 41 51 05 13 32 61 71 10 42 81 a1 b1 06 14 52 72 91 23 30 33 40 43 62 20 53 82 92 a2 c1 e1 d1 f0 ff da 00 08 01 01 00 09 3f 00 fd da 16 63 c8 0b d4 aa a6 e2 ea a0 c8 ff 00 a2 de b0 d8 a7 36 07 88 a4 23 6f 3b 9d eb b2 62 63 6f 7f 12 7f 0d be ba d7 d9 98 d8 6b 60 b8 9e ab 61 5d 83 da 98 7f 38 9b bd 15 f6 8d 12 5f f2 71 49 91 ab 0a 65 88 7f 52 13 9d 7f 98 89 a4 20 d8 db 45 53 fd cc 6a 47 9e 5b 6b 06 18 1c a3 d4 8a 18 7c 20 ee bb c5 45 e3 66 5b 5c 6d 65 d7 a9 35 8e 99 c1 c1 4f 28 42 fd df 1c 4d a0 52 b6 be 95 9d 8b cd 2c 49 32 c8 ed a1 40 51 9a e7 61 7a 0c
                                                                                                                                                                                                                Data Ascii: ^=r}[\&|rg9L>F=!1"AQ2aqBRr#03@Cb S?c6#o;bcok`a]8_qIeR ESjG[k| Ef[\me5O(BMR,I2@Qaz


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                136192.168.2.44988376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC493OUTGET /_next/image?url=%2Fimages%2Fpfps%2Faeon.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="aeon.jpg"
                                                                                                                                                                                                                Content-Length: 16021
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/aeon.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::lt84g-1728598995527-08217149307b
                                                                                                                                                                                                                X-Vercel-Imgsrc: e145a42c1e07ddd141d02665237529a8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 00 08 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 9f 7a 7f 72 e5 92 2d 2d a3 35 d8 86 1a 38 b7 e6 df 60 d5 ad b5 5b e7
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"zr--58`[
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC934INData Raw: 8d a3 f7 9a d5 b6 a6 4c 8a 03 00 56 7e 3b d1 f7 bb 55 75 39 82 23 20 0d 95 06 a0 9c dc 41 dc a8 64 49 94 b0 c0 c8 a0 cd 9e 48 5a 57 55 5c 53 48 70 5a 91 f3 ee b3 fa a4 ce c2 86 11 45 16 d0 f2 19 79 15 1c aa cc ea bd 4b ae 47 6c 34 84 0f fc bc 28 cc 0d 6d 2a 1f 20 ea c2 b3 ea 9a 23 ed 1d 83 06 42 40 27 04 0c 0f 99 b7 31 38 48 6f e2 36 ca f2 4f 7b bd d4 52 c3 23 de ce ac 8c 8b 7a a0 03 14 37 68 ba 25 80 96 38 8a 18 ee d8 5d bb 5c 5b dd 89 22 92 67 cf 8f 1f 18 00 57 ea b1 50 20 60 73 f8 81 5a ab 60 d4 b1 b3 15 d5 10 ec 5e 9f a3 d9 4b 2f 71 ad ba 8d ad d0 24 67 22 b8 f4 18 13 40 48 bc 16 6c 0e 75 2c 39 92 12 cb c1 88 ff 00 8e a7 19 ab a8 9e 58 be d3 75 39 58 08 c4 76 23 25 e5 8e 0c 67 55 b7 c1 e7 b4 95 db 4a 91 62 59 14 0d c4 91 81 2c d0 34 24 15 b7 bb 33 39
                                                                                                                                                                                                                Data Ascii: LV~;Uu9# AdIHZWU\SHpZEyKGl4(m* #B@'18Ho6O{R#z7h%8]\["gWP `sZ`^K/q$g"@Hlu,9Xu9Xv#%gUJbY,4$39
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: 8d 89 0d d8 ea 12 db c7 04 17 7b b3 4f 2a fe 18 8a 76 79 74 3c 62 86 6b cb 6a 3c 66 90 80 01 a0 55 80 02 3c 1f 21 8f 78 b5 e8 17 30 b2 b5 5a db b5 ba e1 a5 ba 40 de 33 9d f0 f4 a0 95 35 9d 54 64 f2 36 ac 80 28 f3 9a 95 6d d7 10 a3 7f 33 48 f3 50 eb 18 3d c4 51 da 33 cf f5 90 93 b3 23 67 2d 57 03 bf 6d 60 ad d3 de 2f a5 85 05 d5 aa b8 dd 5a ce 5f 64 c5 e0 cc 6c 04 5f cc ef 9c ca 82 54 65 a9 6c 0f 15 07 70 17 52 46 46 7e 36 e7 14 63 da 95 42 67 68 17 58 d6 a4 f1 4c 8b ce a5 d4 04 cc 15 3a b5 8c c7 09 1b ac a8 af 46 2f 36 2b f4 b9 35 f4 cc 0e b4 6d 24 3c 86 b7 65 05 a8 46 71 cb 67 f1 1a bd ac ad 23 3c 8b dd 8a b3 41 94 fa 5b 5b 74 04 09 e3 11 4e da b0 86 48 44 6f 1d bf 58 46 0a 12 e9 81 0b 50 cf 1c ad 91 2d ac 52 55 d7 4d 76 97 bf 14 33 cd 08 20 a5 f4 2c 42
                                                                                                                                                                                                                Data Ascii: {O*vyt<bkj<fU<!x0Z@35Td6(m3HP=Q3#g-Wm`/Z_dl_TelpRFF~6cBghXL:F/6+5m$<eFqg#<A[[tNHDoXFP-RUMv3 ,B
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC5930INData Raw: b7 1a f9 b9 dd 50 21 01 66 a6 0e d2 ac fb 56 0c ab c4 46 f6 33 d5 b8 9d 91 c0 05 cc 5f cd 3c a0 9d b4 03 8a c1 71 89 65 21 a2 b9 e2 03 40 10 c4 18 6b ad c2 8e 10 8c da 92 58 20 f4 ba 16 0b 75 73 1c ea 5a bd e0 70 98 af 11 d6 14 83 e8 a8 a8 95 99 cd 98 10 f5 97 0f 01 99 d6 76 62 53 bc 5f c0 24 3b 55 e3 66 e5 3a f0 5c 11 9a 90 0e 56 3b 54 4a 30 b2 8b e3 4a e5 7a 7b 99 73 3a e2 a5 d1 83 b5 19 d8 66 81 60 32 91 30 08 d4 66 bc 55 42 a1 e5 0e 8c 10 1d 04 32 d0 2c 2c 7b a9 77 6d 75 73 be 20 12 2c 08 b4 b7 15 22 dd 86 51 78 a8 dc 39 d9 3b 6e a0 d1 13 ce 59 08 d4 c7 15 70 0e a2 ca aa 9b db 7e 62 9d 3b 50 6a 69 ee ce 19 58 36 c7 88 ab 4a 68 27 07 ad 7d 0f 30 88 ae da bb 94 60 16 5d 60 2d 10 6a 3e 82 0f e2 4a ec b8 80 94 35 e6 4c cc 00 58 a0 88 a3 85 0c 1b 4b 50 7c
                                                                                                                                                                                                                Data Ascii: P!fVF3_<qe!@kX usZpvbS_$;Uf:\V;TJ0Jz{s:f`20fUB2,,{wmus ,"Qx9;nYp~b;PjiX6Jh'}0`]`-j>J5LXKP|
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2041INData Raw: a3 0e 32 23 f4 bd 2b 03 b6 b5 06 5b a5 d2 e9 ee 44 4d db f1 92 07 fd 94 e8 35 7b 9c dc 18 fb b8 20 00 47 1e 0c ad 56 ad fb 9d 8b 1e 0e 47 c4 d3 8c b8 97 ae 19 1b c3 70 63 32 a2 92 7b f8 11 6a b3 58 6e 65 63 c9 fc 88 dc 3f a1 35 1d 11 92 a2 f5 d9 92 39 c1 84 10 48 3d e7 49 bb da d5 af c3 0c 4f 32 ca 91 c1 04 46 aa ca 86 57 95 84 1f 4b 2c 4a c0 2c 71 9e c3 e4 c2 8f 56 ad af 62 77 96 24 00 78 95 29 75 60 1c 98 6b da c4 1e f3 4e 8e 18 94 3e 79 cc 6b 3d c1 b3 18 61 c1 9a 74 f7 2a fc 79 23 8f d4 7d 2d 9b b7 a6 55 f3 e3 b1 11 b5 97 d2 ca 2f 65 50 5f 91 c9 c8 30 69 b4 76 ff 00 20 a9 0f 8e d0 69 74 ea 81 45 4a 06 73 db d5 71 e6 31 26 7c 09 79 2d 61 60 cb 85 5c 2f 3e 65 6b 9f cf 82 47 20 ca 2a 55 5f ef 99 ed d6 cd 9c 02 62 56 07 61 89 65 0a ff 00 a3 f3 29 4d a3 90
                                                                                                                                                                                                                Data Ascii: 2#+[DM5{ GVGpc2{jXnec?59H=IO2FWK,J,qVbw$x)u`kN>yk=at*y#}-U/eP_0iv itEJsq1&|y-a`\/>ekG *U_bVae)M


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                137192.168.2.44988476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC501OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fwizardsoford.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="wizardsoford.jpg"
                                                                                                                                                                                                                Content-Length: 8793
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/wizardsoford.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::v4q67-1728598995536-3a661c00615d
                                                                                                                                                                                                                X-Vercel-Imgsrc: 9ff90baf042a5cadab9b3ab2e2deb25d
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 07 02 08 01 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d2 07 55 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"Ud
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC919INData Raw: 55 5b 0e 42 a4 1b 2d aa c1 cf 64 49 48 74 92 74 91 14 e6 69 04 34 f4 67 fb 42 e7 65 d3 0a 2d 52 68 5b e1 93 15 8f 44 e2 a0 54 f0 99 92 ff 00 53 32 bc 2c 31 5c d7 5f b1 19 b9 db 31 1c d4 73 5c d5 89 6a 6d 7d 1e 91 a8 76 29 f6 12 dc 29 7c c0 33 98 06 75 85 ee 44 d0 ab ae 62 82 ce 4d a1 e5 ea 92 96 ae bf 5f bb 95 60 d9 2b 37 98 06 59 d8 72 b0 64 1c 02 dd 6f 7b aa 15 d3 f5 b0 41 91 2d c9 2b b3 5a 79 72 8f 21 f7 f5 00 a6 d8 56 08 3d 19 02 53 05 e3 4d 43 69 05 00 c3 56 54 b3 16 58 c8 6c c8 be 0b 19 01 ed 7b 5d 86 86 e2 2a 2a 6c 37 c2 d7 62 86 49 a5 7f dd 6c 7b 36 e5 bf e6 0c b7 a0 2d fe b1 57 10 5f 2a a7 e7 ca a9 ff 00 46 e3 a9 c8 d8 9f 05 c2 f9 57 3f 28 fb 3b 99 57 6d 0e 73 f0 e7 40 a3 55 6d ec 19 49 08 b6 c4 b9 96 db db 77 5a 8b d2 7b 11 7f cd bc fe d3 9c fe
                                                                                                                                                                                                                Data Ascii: U[B-dIHtti4gBe-Rh[DTS2,1\_1s\jm}v))|3uDbM_`+7Yrdo{A-+Zyr!V=SMCiVTXl{]**l7bIl{6-W_*FW?(;Wms@UmIwZ{
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: 2c 18 e9 6c 6e aa a3 d2 a4 50 54 55 c8 b8 a0 93 28 d4 94 4b 19 0f cf 78 c5 01 ca e0 c6 9b 0e 4c 21 c7 1c 29 ef a8 6a c7 b4 df 6c e4 02 24 15 86 31 8c a3 61 4b 12 5c f8 33 a3 3d 95 9b 1d 6d a3 08 f8 c9 38 6d fc 8d 31 8f 63 b8 5a 6c 31 61 97 93 33 3b 3a da 59 fa 3b fe 0c 82 42 27 ad 15 52 4d c8 a1 1e ba 15 75 68 9e 28 ba 7f b9 97 97 1f ca ce cd 48 fd cd 3e 63 04 49 1b 88 b8 78 97 31 e9 c7 11 8f 8b 45 fc b4 3c da ff 00 92 89 9b db d8 e8 90 7b b1 fd b8 71 cd 47 b5 cd 51 4e b1 aa 45 65 74 4b 58 12 51 1a 3b 99 ce 8b 57 2c e0 24 d9 f6 53 63 ca 93 06 da b2 c5 48 90 b6 dd 4a 38 e2 c8 9f 54 89 22 33 90 13 bd 58 5f 71 03 38 66 9f ee 65 e5 8d 40 cb 3a 49 16 89 89 5f 05 15 93 76 13 4b ee 71 9b ad 00 63 f1 92 ae a4 61 9f 1c a9 b6 7f 23 17 37 0f 6f 13 23 fb 70 fc 63 99
                                                                                                                                                                                                                Data Ascii: ,lnPTU(KxL!)jl$1aK\3=m8m1cZl1a3;:Y;B'RMuh(H>cIx1E<{qGQNEetKXQ;W,$ScHJ8T"3X_q8fe@:I_vKqca#7o#pc
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC758INData Raw: 1f b3 d6 ac e1 ba 9a 5d 16 d9 d7 a4 ec 71 ca a3 e1 40 40 12 64 0b 2e 0e 76 24 53 f0 88 d5 73 d2 b5 45 c2 d5 dd 81 72 00 15 f8 34 5f ef 37 b5 49 c2 d1 09 02 42 69 ac a7 02 13 6e bd b5 07 24 10 0d 1b bb b0 48 33 be 47 ad 5b dd 44 91 24 ad 79 23 ce 39 f4 24 1d 24 f9 66 b7 77 7c 63 5b 16 c7 96 7e 2f dc 6f b1 ae 1d 1a cb 14 e8 db 12 2a 5c 2a af a1 15 7a 8c e8 64 62 34 8e e7 98 f3 cd 5a 34 01 bf 3d 24 68 f1 fb 37 cd 2a 45 3d 89 5b 7d 4a 8c 08 5d 67 9e f4 f6 d7 28 ec ba 1c e0 91 90 0d 59 40 20 81 63 96 68 d4 82 79 93 80 6b 8a db 49 20 59 23 60 c1 46 3b 3c f3 93 e1 56 76 97 12 4e a4 86 50 a4 31 d4 08 ce 0d 5f 1b 71 22 89 52 46 27 38 d1 48 e1 58 8c 72 cf ca c3 2a c3 d2 ad ae cd ae b5 e8 f3 93 e7 8a 5b e8 65 8f b6 c1 1b 3b 6f 57 17 10 bd be 95 7c 9c 1a 85 48 4e 62
                                                                                                                                                                                                                Data Ascii: ]q@@d.v$SsEr4_7IBin$H3G[D$y#9$$fw|c[~/o*\*zdb4Z4=$h7*E=[}J]g(Y@ chykI Y#`F;<VvNP1_q"RF'8HXr*[e;oW|HNb


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                138192.168.2.44988576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC498OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fordinooki.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="ordinooki.png"
                                                                                                                                                                                                                Content-Length: 11780
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/ordinooki.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::ll6tv-1728598995569-7140e82e466d
                                                                                                                                                                                                                X-Vercel-Imgsrc: 3c4a6f6d63829f9542ac8221e7665801
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 02 40 50 4c 54 45 00 00 00 c6 be be f3 8a 00 f8 cb e6 df a2 c6 0d 1d 47 ff ff eb ff 6b 97 e3 db db 14 28 63 03 03 02 07 0e 02 eb a4 d5 7e fe 23 33 bf db 77 f2 22 0c 9a b6 ec 88 04 19 a3 be 14 2a 05 c4 bd bd 7e 35 6a 03 08 00 70 e3 20 7a f8 23 79 f5 22 cc c3 c4 35 79 04 37 c1 dd 16 a0 bc ff ff ff 75 ef 21 ff a9 e5 e1 d8 d9 e6 df df 30 bb d7 0d 0e 0e 25 50 08 33 73 05 aa 85 22 d6 a5 2d 09 14 01 2c 63 04 11 21 06 62 c7 1c fb 69 96 2b b5 d0 37 7e 05 72 e8 20 0b 97 b3 d5 cd cc 6d c2 30 f2 86 00 29 27 28 ba 49 85 51 a5 17 ef e8 e6 ba b3 b4 ff 71 9f 38 81 05 1c a6 c1 f4 cb e3 64 cb 1c e2 a4 c9 11 09 0c c2 c1 d1 fc fd fb 04 09 0d 84 37 6d f9 f9 e8 fe 8e 00 c9
                                                                                                                                                                                                                Data Ascii: PNGIHDRkXT@PLTEGk(c~#3w"*~5jp z#y"5y7u!0%P3s"-,c!bi+7~r m0)'(IQq8d7m
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC925INData Raw: 65 65 65 81 18 34 00 da ff e3 e0 c1 83 59 09 02 c0 c7 ff 79 fb 2f 4b e4 48 04 00 4b b3 26 01 c0 b4 3f f8 c5 9d 2f ac de 77 0e 40 8c ff f3 f6 df 39 80 8d e6 60 61 3b 08 da 38 36 02 00 ae bd 00 60 19 83 20 1f ff e7 ed bf 63 00 d1 75 a6 b9 e0 e3 02 82 19 94 98 2d 5a 04 33 c8 b6 d7 c0 c4 bd 97 00 33 68 65 ff 63 05 e0 22 c1 12 a5 b3 42 bd 26 73 5c f8 b6 f4 fb 7c 7b bb f7 55 e7 c0 03 b0 b2 ff 31 03 f8 3d 09 01 60 65 ff ff 20 00 aa fe a0 00 b6 e0 41 d3 ca fe 5b 65 b4 82 78 de dd 2a e6 f3 c5 22 eb 24 f3 fe 37 8f 88 79 7a 20 a9 fb e2 13 66 2e 4f 89 a7 b4 d4 63 67 ff a9 b6 46 de 23 f3 7a a1 24 9f cf b9 c8 3d 40 c8 d7 93 45 84 f6 bd 1a 9f a8 00 38 b1 ff 76 e2 a1 d7 04 63 17 f9 1c 40 b5 26 98 78 00 a2 fd c7 00 1c 5e 50 8f 22 2c 8e df 63 5f 8b c8 a5 95 f6 0b 5c b2 b0
                                                                                                                                                                                                                Data Ascii: eee4Yy/KHK&?/w@9`a;86` cu-Z33hec"B&s\|{U1=`e A[ex*"$7yz f.OcgF#z$=@E8vc@&x^P",c_\
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: 43 a1 90 53 3f 80 88 f4 16 28 c8 16 a5 da 5d 1c be a6 3b 3e 2b 09 a0 27 33 43 32 ff 27 fb 15 69 33 88 e3 1c ba fd 07 4d 09 86 aa a8 5d 63 a6 1f 40 7e 97 a6 a0 48 07 c1 82 ec a4 a4 a4 82 82 24 fa cf c9 b0 3b 7c 4d da fd 04 3a 42 a0 01 d2 f8 3f 6c d0 f0 41 82 1c e7 07 18 f6 5f 04 70 ca 62 db 1c 0d 80 37 83 e0 f1 00 80 4d 9c 14 8c 57 8f 2f 17 c0 67 12 61 34 60 df be d4 1e 69 fc 5f b1 6d ce b4 ff 99 15 de 12 6f a6 d3 8d 93 0c 01 ce 11 2a 48 02 c9 ae 7e 87 0d 91 34 0f dd ba 25 bb fd 63 02 f0 fa 7a 2c af 53 f2 0e f5 7e 8f 45 fc 5f b6 71 d2 b4 ff 25 de 86 8c 8c 8c 0a af b0 67 48 39 1b 64 84 02 10 86 fb 1f 00 7c c2 cd b6 20 f0 b1 5c 00 17 fe 86 01 5c 30 fb 7f 81 06 00 fb ff ad c2 df d0 1f 98 0b 92 d9 20 65 ff 83 0d 55 19 55 00 4d 00 a0 88 07 50 a2 71 00 92 92 60
                                                                                                                                                                                                                Data Ascii: CS?(];>+'3C2'i3M]c@~H$;|M:B?lA_pb7MW/ga4`i_mo*H~4%cz,S~E_q%gH9d| \\0 eUUMPq`
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC3739INData Raw: 75 85 a5 8b a2 b4 06 d0 2e b1 99 50 54 1c a6 01 58 48 2d a8 bc bb 58 ff 03 7f cd ac 34 e6 56 b2 92 a7 7d 1f ce 7c c2 ec 13 70 90 2c 7d ca d9 b6 39 d0 00 65 44 d8 0a c0 bf eb 3e 81 8d 24 23 00 0a 21 7e 85 9d 3c ee 4b a3 00 38 db 36 e7 72 b8 71 32 72 65 55 63 23 3d 17 e2 af 3c 11 d8 c5 45 cb 49 5d ba 74 f9 94 da 38 41 5e 83 f7 ad 6a d7 93 63 d0 c7 82 e3 f0 af 7f 9a 46 00 b0 75 85 6d 03 63 e5 f6 b3 41 00 b0 4a 96 19 66 07 80 48 e3 2a 2c 9f 9a 83 46 9a fe d2 aa 18 0a d7 1b c7 fa 34 ad af af 98 fd 60 98 02 c0 d4 15 b6 95 72 bb ba c2 9a 08 a0 69 b9 00 d2 d2 d2 ba f4 d7 ec 3a 4c 1e 5e 62 1e ab 11 1d 87 d7 1a 1a 80 2c 1e a0 94 ad f6 11 a1 84 68 40 63 1c 00 04 cb 60 68 80 1a 80 2a 22 a4 94 32 9b ba c2 3f 4d 4c 4c c0 97 32 f1 90 26 53 e2 d1 80 ae c6 ae 2e 78 cd e6
                                                                                                                                                                                                                Data Ascii: u.PTXH-X4V}|p,}9eD>$#!~<K86rq2reUc#=<EI]t8A^jcFumcAJfH*,F4`ri:L^b,h@c`h*"2?MLL2&S.x


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                139192.168.2.44988776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC502OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fceleb_selfie.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74824
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="celeb_selfie.jpg"
                                                                                                                                                                                                                Content-Length: 9020
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:11 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/celeb_selfie.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::kst4v-1728598995840-bfad44ef8ad0
                                                                                                                                                                                                                X-Vercel-Imgsrc: 1dfa1a84ba53b8ad4c27cf722c277186
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 90 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c4 78 33 c4 f0 bb 07 5b 66 12 9b 4e 4f 31 9c c1 ae 44 e1 cf ba 7e 5d e3
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"x3[fNO1D~]
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC915INData Raw: 54 db cf 30 7f 91 9a fb 3b 1d c7 1c b5 bd b5 67 f5 13 e4 5b d9 e5 f9 7b 47 08 2f 9d 98 0f fc 36 28 9b 65 79 55 6c bf b5 77 0a 49 ce b9 d7 64 66 d7 4e ab b6 da 13 6a e8 b1 54 43 d6 12 bb 48 e7 a9 0b 0b b4 b1 45 5d 16 f2 b2 07 b6 59 66 89 76 22 86 84 ec e3 8e 37 a3 25 ae 63 09 88 da 6d 43 3a 16 b7 fd 45 a3 d5 55 87 5b c3 ca d0 cb ed 3d a9 c8 67 b2 49 26 94 f7 9f 39 9e 4f 69 27 93 da 5b e5 fb 2b b3 cb 6d b9 69 ff 00 65 ee 5f 55 e2 71 03 41 9d cb a7 cd 01 03 e5 c2 88 73 71 d2 b1 0e 26 17 17 ec 39 db b9 76 2f e4 9a 7a ce 51 e9 48 9e 77 aa 56 2a ae 28 58 0a ca 64 84 7a 4a 64 93 84 c5 05 04 cb 03 90 ee de b7 0f cb fa a4 cc 73 a2 b8 b0 37 a3 41 71 b5 a6 df e4 ea 4c fb 36 9e 44 f2 67 9e f2 f3 e4 4d b9 16 e4 5b 88 f5 37 2f 5e b6 51 2a 29 8f 22 d6 f2 f1 78 89 bd e2
                                                                                                                                                                                                                Data Ascii: T0;g[{G/6(eyUlwIdfNjTCHE]Yfv"7%cmC:EU[=gI&9Oi'[+mie_UqAsq&9v/zQHwV*(XdzJds7AqL6DgM[7/^Q*)"x
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC4744INData Raw: 14 32 36 3a 30 34 92 5b 16 b7 b9 20 13 12 60 46 fd f1 d8 d1 47 0f ac 75 d5 bd 71 ed dc ba 0e 63 a8 a8 d1 53 cc e1 73 4b 6d 01 09 02 0c bb f2 2e 7a 93 45 a3 22 18 31 e5 5c 65 8f a9 a0 cd 2f a8 ed 4d 19 1e 65 24 83 4c 92 23 f0 a3 5d 6f 8d 89 ec 33 d3 34 5e 1b 74 4f e5 49 4b 7f ee 8a 3c 4c a4 1c 6e b5 c1 d2 14 f0 1c 03 a9 b7 c7 a1 34 3c 67 e7 6e 93 2f 0c 8f 6c 14 68 76 84 0c 65 b3 cb 22 ad 16 59 ee 2c 27 b6 b8 77 89 d3 0e 77 c0 ce cc 31 cb 22 ad ed a3 2e c9 04 29 12 96 d9 9b 40 c6 4e 2a 0c 2a 02 61 cb 01 d0 56 9d 64 9e 98 15 0c 23 00 b3 69 cd 47 63 03 08 ac ed c6 96 6e 66 46 1c e8 80 84 93 cd 89 de 83 a8 32 42 4f 5e 6b 52 c8 10 67 7d 27 b1 15 a0 01 9e b9 1b d4 af 90 02 00 4f dc e3 e0 41 02 a2 9a de 32 86 37 26 40 37 56 56 f4 a8 e7 8a f0 35 ba 11 e5 27 0c ad
                                                                                                                                                                                                                Data Ascii: 26:04[ `FGuqcSsKm.zE"1\e/Me$L#]o34^tOIK<Ln4<gn/lhve"Y,'ww1".)@N**aVd#iGcnfF2BO^kRg}'OA27&@7VV5'
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC989INData Raw: 22 c8 7f 88 05 d5 7e 72 07 d5 4f 8a 4b 2b 04 1a ed 6a 8c 57 ec b1 59 be fa f3 ee 69 26 a9 56 2a d6 dc 3b 0f 23 d8 cd 70 ea 58 37 bf f7 16 ff 00 bc ab c4 4e fd f1 bb 93 f2 ea a6 75 57 0c ab 90 35 f8 c6 ef 8c 80 ad 61 04 1a 38 16 ab 36 74 75 25 90 b4 90 a9 27 df 8c fa 2d 4e 98 8f a0 9c 47 aa c8 b5 a0 86 fa 51 2a ff 00 3a 18 82 bb e0 34 71 7d 1c bf 95 60 18 14 92 06 46 02 78 cf 23 e4 eb c8 50 c1 dd 46 3a 86 19 c4 f8 c0 b4 30 92 95 62 ef e4 ad 5f 3a f9 46 0f 20 71 53 b0 bc 18 72 f1 68 af 9c 3d 8e 11 78 05 7e d7 ff c4 00 32 11 00 02 02 01 03 02 03 05 06 07 00 00 00 00 00 00 01 02 00 03 11 04 12 21 13 31 22 41 61 05 10 14 32 51 23 42 52 71 91 a1 15 20 33 53 81 b1 c1 ff da 00 08 01 03 01 01 3f 00 3e e2 0c e7 ce 35 4c 06 62 21 63 c4 6a 4e 26 c3 9c 09 d1 23 e6 e2
                                                                                                                                                                                                                Data Ascii: "~rOK+jWYi&V*;#pX7NuW5a86tu%'-NGQ*:4q}`Fx#PF:0b_:F qSrh=x~2!1"Aa2Q#BRq 3S?>5Lb!cjN&#


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                140192.168.2.44988876.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC746OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fsaylor_electric.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://billiondollarcat.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 1805174
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="saylor_electric.webp"
                                                                                                                                                                                                                Content-Length: 5016
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:15 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 00:57:01 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/saylor_electric.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::8cbkx-1728598995902-3156204d0299
                                                                                                                                                                                                                X-Vercel-Imgsrc: 0f32cf781f47125c25d432e3c80ca1e5
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC2372INData Raw: 52 49 46 46 90 13 00 00 57 45 42 50 56 50 38 20 84 13 00 00 10 56 00 9d 01 2a 00 01 ab 00 3e 91 40 9a 49 a5 a3 a5 a2 2a 75 ea 78 b0 12 09 4d db ab bd 17 62 36 6f e6 8a db 57 1c 38 51 d8 eb d2 ce df 4e 78 9f 50 7f dd 7d 40 3f b5 f5 3a 7a 00 74 c3 fe e9 db 7e f2 b3 17 dd 10 88 15 c3 fd ce c7 7f 29 be 65 29 b5 e2 3c 27 f1 00 e1 64 a0 47 8d 46 89 de c8 f6 13 e9 55 fb c1 ed 18 70 b4 2d 7c 6c dc d4 4c 43 f2 dc d1 a3 9c 58 0a 4c 09 6a 1e af 8d 3e 7a fa e1 4e af 12 dd 5b 66 8b 48 04 07 b9 81 2d 6c 16 ee 87 1f e4 ad c6 c6 94 e7 9f dc d9 ed 72 fb 63 16 73 b9 98 51 bd 6e 0b 88 c8 b7 bb 66 e8 b0 79 c8 e2 84 5f 54 e3 51 d1 c6 37 ab d6 68 31 60 4f 20 13 9e 6b ef 6b 38 4d e9 47 9f 51 1a f9 e5 92 0d 53 7c 86 55 8a 11 80 df ca 43 8d 06 8a 5a f1 59 5a 56 eb 99 96 64 d8 fc
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 V*>@I*uxMb6oW8QNxP}@?:zt~)e)<'dGFUp-|lLCXLj>zN[fH-lrcsQnfy_TQ7h1`O kk8MGQS|UCZYZVd
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC909INData Raw: 41 ad 7f 59 ef 61 c5 da c5 50 ce dc 5e 9e 92 4c b5 45 18 25 83 12 ed 83 81 c3 84 f7 22 e5 b5 f4 09 b7 41 8c 0d f1 11 b7 cb 47 d2 f3 bb ec b2 fc d8 09 18 92 83 ef 64 b2 f4 0a bf bc 13 2e 5b 60 bb f4 d4 c8 a8 56 40 c9 ec ad 32 4f 51 e7 65 15 1b d9 20 12 73 27 1b 62 08 53 f8 3e df 85 37 a3 0f fd 5a 69 c0 b7 6d 58 0b e3 b3 be ea 3e 4e 91 02 8c e5 0f 86 f0 df 36 67 b4 16 ea 98 ca 8a 8d 12 20 d5 d9 77 a2 1e 22 b3 7a 4f c0 45 a0 e6 04 98 b3 40 53 6a ea 9b ad f9 90 93 0a 45 4b dc 7f 74 25 b2 b8 7d 36 af e1 29 e3 c3 ab a1 31 b4 15 69 63 ac 45 7e 6d 37 de 86 c1 64 f5 10 39 27 1a 4e be a3 cf cb f7 20 8a 89 38 31 16 12 c9 c3 9a e7 0b 04 80 00 0f 32 ba f4 5d 4c e2 50 8b 05 7b 93 05 77 c4 22 c1 b0 40 c1 d0 e8 2a 9e 21 38 2c 59 91 6b 56 27 ad 1c ba 05 60 07 c4 44 b8 3a
                                                                                                                                                                                                                Data Ascii: AYaP^LE%"AGd.[`V@2OQe s'bS>7ZimX>N6g w"zOE@SjEKt%}6)1icE~m7d9'N 812]LP{w"@*!8,YkV'`D:
                                                                                                                                                                                                                2024-10-10 22:23:15 UTC1735INData Raw: 7f d2 c3 71 6f d3 df f9 9f da a4 a7 9f 93 8a ca f6 e8 a9 d5 c5 a5 aa 94 32 d0 ef c5 e4 6e 13 d1 dd 90 d3 7b 2e 06 71 8c 2f 0d fa d9 26 20 f8 d8 07 e7 e3 7b cf 9b 4b 16 2b 25 c1 23 67 57 dc 65 ba cb b6 e1 13 93 60 1f 98 cb 53 e4 5e e5 36 93 d1 e0 65 6f da 94 fa 72 30 38 36 9b db 42 97 04 95 2b 63 47 7f a0 b3 1e ef cc ef 59 ab 34 b6 e1 c6 f6 cf d8 51 f7 34 66 bb fa ee 68 c9 83 13 99 43 96 18 b2 ad cb 7e cb 3d 57 39 71 fa cb 75 49 14 82 c2 79 e2 90 05 19 fa db 7b 99 a9 15 0e 26 7e 93 c5 51 09 14 25 3c 7b da 70 43 30 57 e2 62 f5 a0 99 9d d5 28 ad bf fe f5 ba 07 63 42 7e 18 59 3a 92 bf e2 a2 a6 c4 9a 94 6c 1a ee 18 47 4d bc 99 2a ab f3 90 88 c9 5d 21 d3 31 a7 b4 f6 67 76 73 60 77 e7 70 92 8b 54 55 b7 af ed 8f 66 b5 fb 81 bd 31 08 59 92 15 fa ff 8e 48 7c 89 ac
                                                                                                                                                                                                                Data Ascii: qo2n{.q/& {K+%#gWe`S^6eor086B+cGY4Q4fhC~=W9quIy{&~Q%<{pC0Wb(cB~Y:lGM*]!1gvs`wpTUf1YH|


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                141192.168.2.44988976.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC512OUTGET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-10-10.jpg&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="2024-10-10.jpg"
                                                                                                                                                                                                                Content-Length: 22035
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:16 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:16 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy-of-the-week/2024-10-10.jpg
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::4vxwx-1728598996214-a660ea485961
                                                                                                                                                                                                                X-Vercel-Imgsrc: 816b1c82ab926bf6de4cbe896ff3575f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 80 01 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 04 05 01 03 08 02 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 0e 17 e9 e0 07 a7 1b 19 64 a8 10 2e 7b ba 62 cd 1d c7 4b 73 a8 cf
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"d.{bKs
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC909INData Raw: f6 41 e7 a0 00 00 03 82 0b 5c 6c b5 bd 87 cf 96 fd 41 eb 49 50 72 28 c9 64 30 8b 6f 2d 9d 09 52 cc 67 52 13 cd 38 f3 fb dc f2 1b d3 b0 12 a3 5a 57 31 e4 77 a2 32 0f 37 af be a2 8b e7 d6 54 39 06 f9 f4 df 51 e6 9f 8f 4a e5 1e 6d 9f 59 78 05 19 ae f4 24 1f c5 68 f4 f3 d7 97 53 d8 11 61 58 14 5d d5 cd 76 59 42 aa f4 00 00 01 ac d9 c4 77 c5 ab 7e 4e cf e7 49 64 4c 7b 6f ce f6 27 9a 0f 46 49 3c b5 65 1b c9 57 9f f6 5e 36 3e 88 f2 4e f4 f4 9f 95 77 98 de a2 de a5 f2 ce f8 d5 fa db c8 52 a3 d4 f0 8a 33 ac f4 4d 11 d9 1a 3d 2a f3 76 09 e9 ce af 3b e5 f8 f5 2c 26 9b d0 78 f5 07 9c f6 b3 5f 53 a8 d7 d4 33 d4 86 8a cc c3 16 55 6b b6 89 3e ec 7c fd 72 1d f8 3d 03 ff c4 00 35 10 00 02 03 01 00 01 02 05 03 03 03 03 03 05 00 00 03 04 01 02 05 06 00 07 11 10 12 13 14 20
                                                                                                                                                                                                                Data Ascii: A\lAIPr(d0o-RgR8ZW1w27T9QJmYx$hSaX]vYBw~NIdL{o'FI<eW^6>NwR3M=*v;,&x_S3Uk>|r=5
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC4744INData Raw: d4 d2 26 8b 1f 56 d9 ef 9d 03 d4 a2 d5 d8 3e 8d e3 df 2b 61 53 a3 4f b8 77 a0 cf 4a 9f 4c 03 de 6e 9a 37 6f c9 ec 27 da 62 1e d8 79 ea 40 cd 95 d0 91 05 fe 84 b5 d6 30 41 c5 40 53 18 d6 f9 cb fc 39 f2 26 62 62 61 97 db 6a 83 a1 bc c4 d4 16 71 ef 72 3f d3 b2 c8 c8 11 fe 1f de 26 26 3e e9 af 2d 6b 5e 66 6d ff 00 c1 d6 97 bc cc 53 f1 ad 6d 79 8a d6 56 62 22 66 7e 35 a5 ed 13 68 f8 8b 3d c2 ad 76 69 11 33 31 1e 13 01 d1 a1 f7 76 f3 0b 9e 8b d6 18 73 a4 ca 49 65 28 70 d2 96 25 a2 95 53 93 9b 0a 6c cb 89 1d 23 d8 26 c8 e7 48 e8 e8 72 df 9d cc b2 f0 18 7b 2c cb 68 7d a5 33 f9 60 0a 62 ed 4e 36 39 3e 7a 57 57 28 d9 c6 f6 b7 f0 b9 21 0e 55 62 d3 a9 4a d3 41 aa d7 27 00 0e e7 d8 e4 c2 48 13 a6 40 b5 bf 96 aa 6c 80 d0 1f e9 ff 00 a5 4f 61 af 9b 15 83 84 bd 3e 54 d2
                                                                                                                                                                                                                Data Ascii: &V>+aSOwJLn7o'by@0A@S9&bbajqr?&&>-k^fmSmyVb"f~5h=vi31vsIe(p%Sl#&Hr{,h}3`bN69>zWW(!UbJA'H@lOa>T
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC5930INData Raw: 36 8d 6a ad 96 1a 1f 57 8d e3 5c 35 4c 9f 51 a1 86 b7 13 5c cb 80 5f 59 81 8f c4 14 a2 6a 08 14 fe 1e a6 30 1f 1d e3 c7 f0 5e 4e 6f 36 f4 d3 47 2b 2f 61 b3 69 6b 77 fa 6f 3c 7c ce 5b 77 3f 71 56 be b6 bf f0 78 ee 7f a7 50 14 e8 f2 d9 f5 39 99 2d a4 fc 5f 63 7e 89 57 05 4f a5 c9 f6 97 71 33 ed 26 92 3a ad ac 97 28 85 0e d1 0e 4f e2 9e 90 41 5e 92 f8 0b fa a1 03 7f a7 93 e9 ce 15 2f 2b 3a 1e a3 8c d7 6f 4f 9a e7 5c e8 5f 85 16 ea b9 17 f9 92 82 ac 7e f6 78 04 cb ca 2e 6e a7 bb fe 9b ba 39 98 ae 2f 85 df e3 d0 cb 66 83 6b 8c df 51 97 5d ee 78 ec 94 9d 3e 15 ed 72 96 f7 9e 69 19 55 0a da df c5 d7 d9 1e 5f d2 9b bf a1 2c e8 dd ca 5b b8 e5 77 f1 02 af 47 d2 77 78 f1 85 4c 6e 7b 97 95 39 8e 18 fb 56 cd 6d 4e bb 8a 66 8f 81 17 18 01 4e 1f 05 81 b8 71 50 a2 73 39
                                                                                                                                                                                                                Data Ascii: 6jW\5LQ\_Yj0^No6G+/aikwo<|[w?qVxP9-_c~WOq3&:(OA^/+:oO\_~x.n9/fkQ]x>riU_,[wGwxLn{9VmNfNqPs9
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC7116INData Raw: 22 b8 dd 89 ce 87 cf b9 ac d8 10 f5 60 d7 58 37 24 42 cb 37 2b f2 e6 cc 68 0c 42 84 76 3e 52 6d 04 d0 1d 49 c9 1e 18 12 c2 05 25 49 f3 f1 2d 46 9e 73 28 58 d6 2e e0 e7 8c 88 a2 75 b5 49 ac b9 39 04 db 0d 95 91 49 60 54 77 f2 34 db c5 1c eb 5c ff 00 01 02 5a d8 51 ed 92 2f 87 e8 b4 90 ac 7a 89 01 de f2 1c 96 1f 10 e0 8e 1c f2 f2 91 01 27 f7 70 40 ba 23 1a 06 48 80 51 f4 61 e5 a5 1a 98 58 a8 57 ba 68 86 6a 25 13 3d 85 67 4a 19 3f 10 3f b1 b5 23 0f dc 7b 1c 76 2a c6 d4 5f 2a f2 60 aa 3a b3 1a 19 a8 dc 48 b1 c3 1b f3 4c 23 6d dc a4 26 f1 cb 48 c6 c9 f8 cb 4d 09 14 51 9b 25 11 ca 10 16 47 e5 5e 40 92 48 02 85 e1 e2 4f f6 ea 32 d1 8e cb ce 98 4a b2 0b 46 ff 00 e7 21 46 70 3a 91 78 ab fb 4b 0f 94 1b 09 93 3c 8c 2e b7 1b ab f8 1a 21 1c 4a 1d 12 ed 3e ed 92 ca 8d
                                                                                                                                                                                                                Data Ascii: "`X7$B7+hBv>RmI%I-Fs(X.uI9I`Tw4\ZQ/z'p@#HQaXWhj%=gJ??#{v*_*`:HL#m&HMQ%G^@HO2JF!Fp:xK<.!J>
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC964INData Raw: 5c 3d 0c f0 e7 0e 25 df 95 fa d9 47 08 a6 06 27 1b 81 a2 c2 3e a7 f8 a8 e5 31 86 ad a5 63 d0 80 40 da 78 a6 cb c0 6d 44 40 78 1b 89 7b 1f 24 1f 53 87 86 fb 4c 6a 72 01 40 c7 72 84 df 06 c2 61 1e d5 00 72 d0 4c 2b f4 ee e8 69 ac c4 17 bf 3f b4 9c 54 40 af 99 61 5a bb ef 03 59 4e 25 3c 8c f0 99 01 e5 73 c3 1c 55 b1 3c e1 a0 05 98 a5 7f 61 eb e5 8b 84 ad 9c 7d e6 3d db d8 ab bd 18 59 06 57 d1 2e 87 0c 21 46 20 59 db e2 52 e5 c8 c5 09 f8 99 7e a8 38 cb cf 18 54 b0 b5 50 48 80 71 a3 70 92 39 fd 90 4f b4 91 f2 26 7b c7 8e e9 3b 88 0a be 26 e1 ee 44 1a 36 45 3f c8 f2 43 ef f7 16 e5 a4 54 0b 88 80 0a 99 b3 00 60 e0 c4 8b ec 68 43 38 b1 d7 4e 51 c8 38 8e dd 66 40 31 66 6b 68 68 a6 a1 f9 dc c9 f5 5c af 08 f8 9e 31 86 1d 74 d6 0e e4 f3 27 ed 20 51 77 51 41 11 41 10
                                                                                                                                                                                                                Data Ascii: \=%G'>1c@xmD@x{$SLjr@rarL+i?T@aZYN%<sU<a}=YW.!F YR~8TPHqp9O&{;&D6E?CT`hC8NQ8f@1fkhh\1t' QwQAA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                142192.168.2.44989076.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC491OUTGET /_next/image?url=%2Fimages%2Fbilly-art.jpg&w=640&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-art.jpg"
                                                                                                                                                                                                                Content-Length: 125085
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy-art.jpg
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::8lw8h-1728598996248-0c0e133443a9
                                                                                                                                                                                                                X-Vercel-Imgsrc: a1947be43dfd57b03b23ca2f3949e07f
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 03 17 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 ff c4 00 1c 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 1e f9 ce 7a 0f 1f d2 eb 2c e2 69 78 17 5a 16 67 54 33 7b b5 d4 7b
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"z,ixZgT3{{
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC928INData Raw: 05 61 b5 b8 73 e7 cc ac c2 34 2b 15 d1 15 dc 00 28 1d da 57 fd 5f cc 34 f3 7c d4 07 4c df 14 74 f2 4c 4d 1e 6f 89 b4 f2 4c 51 5f ba 3e f7 8b fb 5d 36 20 84 9d ae 73 2e 9e 81 6d 54 a8 8b b1 a4 25 9b 3b cf 45 f6 b7 11 34 5c f1 15 0f 61 2e 89 73 95 eb 53 f5 5c e7 64 a1 23 c2 e6 b0 a2 9e 0b b0 e1 c2 96 61 e7 d0 98 34 e4 56 c6 66 93 d1 39 f8 cb ef 4a b9 eb 7b ee 72 24 aa 41 60 8c 74 ee 89 ce 4e 1e 13 45 60 fa 72 be a5 77 a8 ab b3 80 4f ba fb ad 13 da 1d f5 4a b6 58 f5 da bc 17 7d 75 2f b4 b1 2b b9 4b c4 ae ad 31 72 9b 61 40 fd 59 00 bc 20 d8 77 dd ea e5 eb 1c 8c 8f 4f c2 36 17 e7 82 9d fa 1a 6d a3 1c 1e 99 1b 43 0c d8 18 31 ba 59 94 9a a7 20 ba 60 04 f6 f7 df 51 e2 a3 cd fc 51 d7 36 c7 6d 33 7c 51 d3 37 c4 da 7b b6 26 5b 34 35 af c6 3d 55 66 6c 92 c5 6d 74 d4
                                                                                                                                                                                                                Data Ascii: as4+(W_4|LtLMoLQ_>]6 s.mT%;E4\a.sS\d#a4Vf9J{r$A`tNE`rwOJX}u/+K1ra@Y wO6mC1Y `QQ6m3|Q7{&[45=Uflmt
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC4744INData Raw: 72 57 2e 96 31 56 e3 2b f0 de 39 5b 20 05 eb 94 e7 0e 68 51 94 3d b5 4c ea 37 c0 2d 81 92 5c ea ab 8a 5c 9d de 18 2d c1 36 8b 24 de c6 d3 25 89 34 5e 6d ac a5 82 2d 0d ae 15 56 99 95 09 c6 38 a8 e6 97 c8 f4 2f 37 65 54 1b 30 bf 3b 6e 53 2c b9 46 34 66 85 2a 0d 36 69 13 4f 62 07 84 30 4e 54 11 d0 b2 f8 72 41 1d da dd b1 f9 9f 5f a8 06 58 df 3d 4d d7 57 ed 64 2d 5a 05 5b 11 79 e5 3b 63 7f da b6 23 3d b4 df 56 5e 66 be 3b 6d 9a e2 52 6d 5e 76 7f 7c f7 19 fd b1 5b 12 2d 69 6f 58 4d c7 74 a9 e1 26 ec 5b bd 5d 85 bc a9 72 b9 c1 b4 f8 cf 0c 17 3d 75 1e f1 62 54 c8 d1 91 da c7 92 0d 64 42 2b 1e a5 6c 82 cc b0 77 23 9c cb 6a 2c eb c0 42 3a 82 d6 36 d2 42 6e c9 75 92 35 c5 14 ba d9 2f 24 f7 4b 5a 3a de c2 41 15 36 57 45 3f 33 a5 d4 bd 4c dc 79 14 1b 14 08 ad ad 29
                                                                                                                                                                                                                Data Ascii: rW.1V+9[ hQ=L7-\\-6$%4^m-V8/7eT0;nS,F4f*6iOb0NTrA_X=MWd-Z[y;c#=V^f;mRm^v|[-ioXMt&[]r=ubTdB+lw#j,B:6Bnu5/$KZ:A6WE?3Ly)
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC5930INData Raw: 25 8f 68 49 8a 55 89 33 c4 c9 89 fb 31 af 9b e7 7a 6a e1 b9 f5 4f 9f 9c 0f e7 af e0 45 d1 66 c2 bb 4c 5d 57 9f 95 7a ec 26 5c 64 78 cb 33 32 4d 39 41 84 eb 9e 66 64 25 99 98 96 66 78 97 b9 e7 a9 66 66 25 99 98 93 88 33 50 e5 68 f3 cb 74 8e 75 7c db 92 9d 80 95 84 3e 4b b1 56 10 9b 70 96 93 d6 63 5a 63 1e b6 61 82 46 43 55 93 d4 77 9d 2b c3 80 71 4c ab 62 b5 eb 5b 51 bb 4b 0e dd 86 b2 ae 8f 12 aa 69 31 52 b5 6f 02 0e 62 fa dd 27 80 bf 39 1b 26 0e 90 ba 14 03 6b 87 39 37 73 62 c3 1f 3f 32 e9 59 da 9b 6d bd 31 ba 8b 5a d7 f6 73 9a 84 f1 c9 43 37 b2 b2 af a5 9c 4b 4d b2 bb ad a3 f6 d3 ad ae d6 ca 99 a3 d5 59 f3 86 f2 93 3a 91 d8 93 df df b2 91 86 98 59 a7 28 bb 96 f3 9e ea a4 ec b2 64 d9 5e 73 6b 92 6e c5 a6 ee 20 42 04 6d d7 60 38 d9 e6 a2 d4 26 82 b6 a3 2b
                                                                                                                                                                                                                Data Ascii: %hIU31zjOEfL]Wz&\dx32M9Afd%fxff%3Phtu|>KVpcZcaFCUw+qLb[QKi1Rob'9&k97sb?2Ym1ZsC7KMY:Y(d^skn Bm`8&+
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC7116INData Raw: 50 ee 59 b4 f2 6a c1 37 e8 2c 1a 35 2e d5 0a d9 fb d1 1c cc a2 c8 27 70 d0 2f 0f 86 57 95 35 4e 08 35 30 4c 6c d3 a9 6c 3a 2c d7 5b 86 de c6 c3 36 64 ab 4b aa 1d ad 9b 9c af cc d7 72 2d 8d 95 5a a5 3c 5d a6 fa fa 03 03 8e 40 a0 a3 52 51 1e f3 f1 13 31 fa 4a 63 51 69 d1 13 1c c6 82 e4 71 10 43 3c 8b 56 ce 23 8d 70 51 ed 3a ea 9f b8 ce ba 87 fb fc 09 60 5f 6d 52 c7 dc b9 6d 35 29 0c 9b a9 d2 ab 89 ac 54 eb 1f 59 dd ca a6 93 20 4e 3e 47 ad 16 14 88 69 18 4b 28 59 18 28 19 17 86 1a ff 00 5c cd 27 14 c3 d5 60 de fb 16 d4 51 07 8a ed d6 a8 76 56 be 58 85 0a 96 0b e6 4a 28 17 6f 1e 81 2f 73 f3 cc 6a d1 58 c9 dd f4 f5 e6 62 bd 6a e9 ac 91 4a 47 81 75 aa 55 5b db 69 17 5d a4 f7 ab b9 7f 7c 59 f0 0e 44 ea cc f6 db 4d ff 00 6a 67 d7 59 73 f7 c8 f8 af 4d 9a b6 a9 75
                                                                                                                                                                                                                Data Ascii: PYj7,5.'p/W5N50Lll:,[6dKr-Z<]@RQ1JcQiqC<V#pQ:`_mRm5)TY N>GiK(Y(\'`QvVXJ(o/sjXbjJGuU[i]|YDMjgYsMu
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC8302INData Raw: 8a ba 82 21 d5 25 1b 6a 55 5f 13 0a 52 2b 07 32 a1 81 9e 26 04 c8 8b 91 41 8b 92 07 db 89 9e 3f b4 32 35 c9 c7 dc b4 26 73 ed 23 32 c4 a9 9e 59 58 0a 45 35 c2 79 01 35 4a 72 39 34 f8 4e 48 ca 15 b8 f2 01 fb d4 92 d8 0d cd 42 7f 75 56 95 21 b8 b0 85 3c 4d f0 1d 22 cd 7b 03 d4 87 ad b0 c4 21 d2 b9 6a 80 e5 b8 bc 7b 4f b9 35 40 58 58 b6 75 75 2f 29 79 65 63 17 91 63 c1 e5 78 6c 15 c0 bc 3d 5d dc 7b 22 09 95 5a 41 12 85 16 8e cb a8 08 9d 7b 72 03 00 19 1f 4e a7 e2 eb 11 2f 0d 4e a9 c1 80 65 51 ab 18 ca 2e 65 73 a7 b8 dd 5a cb b6 c6 4d b8 fb 4c ff 00 13 43 87 69 ae 2b d8 34 c1 73 1b ae bd ab 98 ca d5 aa a4 9a d4 23 2c 6a 00 46 de 61 c3 30 5b b1 f1 3d 18 6a 68 2d af b7 67 09 5e cc ba c4 3a d7 c6 67 5c eb 9d 7d b5 33 a8 9f 1c 4f 98 9a 55 79 ea 05 f6 cb b1 60 7f
                                                                                                                                                                                                                Data Ascii: !%jU_R+2&A?25&s#2YXE5y5Jr94NHBuV!<M"{!j{O5@XXuu/)yeccxl=]{"ZA{rN/NeQ.esZMLCi+4s#,jFa0[=jh-g^:g\}3OUy`
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC6676INData Raw: 31 08 dc 61 c7 4d ca 6c 89 b9 9d 4f ee e3 01 b1 3b 80 03 f7 e8 da 56 8b 73 62 8a 3a 65 f2 1a 46 5f 18 e8 88 55 a5 cc 2e c2 24 db fa c1 ad c4 c1 f4 75 43 aa 38 9f 8c eb c7 1a fc 4d 9e 31 b8 88 8d 63 d9 25 4a b7 50 10 ce 1e 3a ae de 2d 60 fe 68 c9 9e b7 0e e0 af 83 aa 06 41 2c 7e 03 67 59 bb ff 00 16 dc 0d 32 b8 30 de 5d 5a c7 1d f5 f5 01 4a a6 67 5b ce 56 9c 6d 67 cc 04 68 2a c6 e0 6d 76 79 8c 61 38 cf f7 0a 4b 5f 88 39 43 6b d1 8d 06 4f 4d 63 01 39 99 99 e0 ef a4 7f b6 a3 24 9f ee 1a 1b cb 9f b6 b6 c6 6a 92 0a aa 25 e4 a6 85 97 09 09 43 4b 46 c0 39 99 85 74 96 6b 30 b9 25 d7 53 9e a8 c4 58 ce 8b ac 0d 7a ce b2 0e b5 5d 6e aa a6 2c ba ef 3e 57 d9 50 18 ac b3 97 fd 3d 7e 80 f9 59 4d 5d 8c 46 15 7c c7 1b 6e 38 cc e5 24 63 a9 42 d0 9f a6 20 62 59 e7 de 74 2d
                                                                                                                                                                                                                Data Ascii: 1aMlO;Vsb:eF_U.$uC8M1c%JP:-`hA,~gY20]ZJg[Vmgh*mvya8K_9CkOMc9$j%CKF9tk0%SXz]n,>WP=~YM]F|n8$cB bYt-
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC10674INData Raw: 5f c2 d2 95 a4 7a 42 27 59 b2 4b 17 64 3c c9 6c bb e8 43 ef 29 ad 10 81 b9 57 ec e0 d7 ac ab 1e ef 5e bf 10 aa 22 5d 5b 27 5d a2 7f 15 f5 34 fa 12 04 d3 ab 83 b8 e7 48 58 99 40 4e 36 b2 4e 31 d4 95 c3 54 85 a5 22 90 8e 02 a2 a0 ce 60 87 91 76 c6 1b 98 bc 7d ac 5b 81 0e da 7b 56 30 dd cb 36 4d 6d b8 f3 e8 ae e3 d5 1f 9a ed 79 d6 12 39 ca 96 b3 1e f8 bf 84 8c 1b 10 b9 fa 71 ff 00 32 3b e5 f5 de 21 8d d1 b6 3a 8a 22 30 d9 3c a6 36 92 c1 af 3a f8 da 59 ac 5a 51 65 03 bb 65 2a a9 73 62 a7 00 fc 33 77 29 9a cf 37 8e 9a c9 a7 1b a4 66 b2 0e da 29 03 e9 57 f5 d5 2e d8 0b bb 62 cd ee cc 0c 78 3c 6a a0 7c ea 8d ba d7 69 d7 b5 58 fa d3 3f 19 d4 fc 7e f1 ad 9b 32 58 14 32 67 99 dd 53 3e 82 ae 95 d5 a1 d4 4e a3 df 59 09 f9 6b 6a 27 59 4a 96 df 9b 2b 2a 42 18 08 af 61
                                                                                                                                                                                                                Data Ascii: _zB'YKd<lC)W^"][']4HX@N6N1T"`v}[{V06Mmy9q2;!:"0<6:YZQee*sb3w)7f)W.bx<j|iX?~2X2gS>NYkj'YJ+*Ba
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC11860INData Raw: ec ae 16 49 6a ca 1b c6 b1 39 af 4e 31 56 dc f5 57 cb 60 e6 bc 4d 9a 71 d5 5e 3c f9 8d 71 ae 35 d3 ae 35 c6 b8 d7 1f 0e 35 c6 b8 d7 1f 1d af 77 1a c8 21 29 8e e6 4e de 18 2b 1f 4a 7b 26 db 03 37 19 61 11 2b 1a b9 e6 40 f6 ae aa 1c b3 c4 50 ba 12 ec 6d 81 0d 5e a4 e4 8c aa da 3a 62 f6 ef 17 61 f1 d4 d3 44 a1 b5 33 b4 2d 48 84 91 21 c5 cf 1e 35 e7 51 f7 d5 e1 8f 4a 7d 51 1a b7 8c 5d dc 65 77 13 08 66 b1 f2 84 cf dd 2d 1f bc e8 1c a9 f1 3a 68 52 64 75 35 60 5a 3c d6 df a9 12 25 7e 92 b5 67 75 ed cf b6 51 13 ab 3b 9a 99 cf f2 b5 ad 3f 59 3b 37 ae b1 27 60 84 17 f0 88 92 98 88 f7 00 80 18 18 ff 00 d5 64 c1 10 27 50 5e 87 35 cf b0 e5 96 ac 5e 55 91 1e 13 81 8b 55 2a d6 17 c1 0a 77 42 50 e6 d7 01 5c 93 49 36 10 3d 52 ae 57 57 70 be b0 c0 99 75 80 6e 2b f6 a2 46
                                                                                                                                                                                                                Data Ascii: Ij9N1VW`Mq^<q555w!)N+J{&7a+@Pm^:baD3-H!5QJ}Q]ewf-:hRdu5`Z<%~guQ;?Y;7'`d'P^5^UU*wBP\I6=RWWpun+F
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC10234INData Raw: 05 44 cc 91 0d dd 63 7a ed e1 ea 8a 91 6e 5f 5e a5 3d ae f3 ba 9b 36 62 6e cc 4e a4 9e 97 37 9e 11 f9 d0 7b 43 e3 53 c7 75 75 e7 9a ba d2 b3 b8 1c 1d 0e 19 00 ef c9 bd 2e 04 5c 55 80 c5 1f 67 4a b8 c4 24 bf ab bc 02 0d 00 6e 61 77 90 1f 0c 42 85 c8 12 48 ea e9 6e 05 8e 42 a0 42 aa d8 94 95 12 e6 7b 77 dc 05 59 82 18 0a bb a8 61 ec 33 64 79 8a 50 aa b1 4f 63 98 19 df 11 3a f2 34 09 b3 a5 d0 90 a9 88 92 ad 58 55 ad 2a 15 16 6d 33 17 15 c5 48 23 e1 d1 c0 8b 8a 48 81 66 84 f5 67 13 9c b4 ad c9 b4 2f f5 ad 0f b7 0f d6 af c3 3a 1a 8d e3 c3 a7 9d 72 ce bc bd 2e ff 00 dd f7 57 7f 4f 03 98 af b8 72 f2 37 15 f8 0f ea 2b 8b 0b 0f 31 71 40 d8 91 9d 09 7a e7 b7 b1 0f 6b e2 d6 a0 90 a0 f0 04 d4 d2 76 7d c8 fb 23 cc dc f4 46 a4 f7 e7 60 07 33 56 79 0b 80 1b eb 9f d5 19
                                                                                                                                                                                                                Data Ascii: Dczn_^=6bnN7{CSuu.\UgJ$nawBHnBB{wYa3dyPOc:4XU*m3H#Hfg/:r.WOr7+1q@zkv}#F`3Vy


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                143192.168.2.44989176.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC505OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fdune_chosen_one.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74831
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="dune_chosen_one.jpg"
                                                                                                                                                                                                                Content-Length: 9460
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:16 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:04 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/dune_chosen_one.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::sczkp-1728598996230-550cfb74b65f
                                                                                                                                                                                                                X-Vercel-Imgsrc: b37825aab4d6470931340a3703ba3a2e
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d4 7d df 40 f1 2b e6 2d f9 5c c1 1c 73 98 21 2e 7b 66 9b 91 07 18 50 d2 e8
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"}@+-\s!.{fP
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC909INData Raw: 07 71 0b 9a 9f e3 42 74 d1 62 a9 06 20 e6 dd 5b 7d 1d 45 89 1e 7b e9 85 ca 17 a9 e7 ae 6b fa 54 0c 8b 72 42 80 59 1a 53 10 61 ed b4 ab b2 cb d0 2a ab 02 51 50 74 ab 35 48 ad 9c e1 1a 6d d3 19 63 59 9c fc 87 b3 b7 47 28 e2 7d 22 42 bc d6 c9 2c e5 db ae 80 16 31 be 8b 42 18 d8 ad 5e b5 f9 3f da 3a e9 09 3c ab 9d de c0 b7 68 ae 74 f2 8b 0a e0 33 6e 33 5b 36 b7 2e 67 a2 de 5d 62 c7 79 0c aa 43 dc 6b 84 b1 4f 8a 10 69 75 37 9a 74 33 db f9 b0 bf f5 87 79 a6 da a9 b3 91 30 03 92 e5 dd dd bf 57 56 ce ed bb d8 f5 df 57 56 b7 9b be 96 fd d1 d0 d7 d2 54 7d fd 54 25 9e 95 a7 32 54 24 bb d6 9a 6c 5f 50 9c 8e d4 a5 a3 5c 7a 80 c9 3e 81 61 9e 21 65 63 2e 07 6e 96 43 73 ce cd 9f 57 e9 8a 47 9c 7f ea 96 2a dd c6 a5 42 a2 aa 73 2d 81 ae ba 81 e7 6c e9 23 7e 9c 0e 4d 3f fc
                                                                                                                                                                                                                Data Ascii: qBtb [}E{kTrBYSa*QPt5HmcYG(}"B,1B^?:<ht3n3[6.g]byCkOiu7t3y0WVWVT}T%2T$l_P\z>a!ec.nCsWG*Bs-l#~M?
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC4744INData Raw: 80 bf 72 b2 ed 2d cf 4e a2 92 ae 8c 55 c7 a1 11 2d 41 b4 e4 75 10 a9 33 a1 9d 8f 22 28 a1 e8 73 c0 c9 43 e9 ea 25 4e c4 97 39 80 0c ab e6 38 87 d2 3e 9b 57 53 83 c6 40 30 3a 2b 0e 84 67 e1 f2 b7 d0 cf 3a 8e 1b 9c 4d 45 16 e5 58 f5 96 26 d4 b8 e4 4a 6f 50 55 be 1d cc 0a 22 b5 85 41 8a 04 5a f3 99 e6 e7 69 84 b3 b7 da 0a 16 c7 70 30 39 39 96 6a ed b5 3c 2d 12 f2 8d 86 b5 8e 2a 43 ff 00 27 d8 4d 76 83 c5 34 02 cf 11 b6 eb 2c d1 a5 e5 bf 40 46 76 61 84 02 78 53 f8 df 8b 2f 85 ea f5 97 e9 57 c1 94 e7 55 cb 0b 4d 88 1a 6d f0 af 1b 7e eb e1 7a a6 1e c4 24 f0 f6 d1 78 a9 f1 0d 76 bc 6a 85 23 f0 42 a6 ca 1b 3b f9 90 51 57 81 ea f1 f2 6a bc 2b 48 5c ff 00 ea 8a a5 b5 7c ca 71 1b 39 20 44 1c 32 98 8c 08 56 06 14 7c 4c 36 7d 60 cc 1f 0c 10 44 a2 f4 af 4c e7 6d aa 30
                                                                                                                                                                                                                Data Ascii: r-NU-Au3"(sC%N98>WS@0:+g:MEX&JoPU"AZip099j<-*C'Mv4,@FvaxS/WUMm~z$xvj#B;QWj+H\|q9 D2V|L6}`DLm0
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC1435INData Raw: 6a b1 1b 41 fb a9 fe b1 9e a5 fd fd bc 1f fe 27 fa 89 b9 18 fb 03 fc a6 77 02 70 47 30 ba 79 b4 ff 00 99 ce e5 3d e1 2b 08 10 c2 d0 2a e4 9c 00 23 de 3c b4 38 ac 7f 59 d6 02 0c f9 58 fb c0 4d 8d e8 36 89 80 62 84 19 eb 37 1e bc c0 b9 e7 9f 81 28 ac a7 2c 0f 6f 51 35 2e 06 fb ad 63 fe a7 27 13 51 bc da 6f b4 be 31 bc b9 dd 8f 4c cb 41 07 7b 64 1c 8e 4f 58 e8 77 23 94 38 23 2a 4a f0 60 3c 16 66 e7 3e b3 52 a8 c9 5b 5a a8 c7 e6 50 c4 06 fa 81 2f 64 0a 6e 7d 8b d1 77 1c 0e fc 09 7a d7 62 f9 af b5 ba ae e3 86 fa c6 5f 91 4f 54 3f ed 18 1a c0 fd 44 fc c6 0f 22 eb ab 76 16 d6 51 94 8e f8 84 be 8a d1 80 ec 1f 70 fe 31 bc 7f 51 37 6f db fb df d1 c6 62 65 c8 f4 68 e8 e3 90 47 1d 7d 3a 46 62 fc 80 dc 30 12 ca 19 b6 37 52 1c 29 f7 ea 22 d9 58 65 3c 11 33 99 89 ff c4
                                                                                                                                                                                                                Data Ascii: jA'wpG0y=+*#<8YXM6b7(,oQ5.c'Qo1LA{dOXw#8#*J`<f>R[ZP/dn}wzb_OT?D"vQp1Q7obehG}:Fb07R)"Xe<3


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                144192.168.2.44989276.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC465OUTGET /_vercel/insights/script.js HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 62
                                                                                                                                                                                                                Cache-Control: public, max-age=600
                                                                                                                                                                                                                Content-Disposition: inline; filename="script.js"
                                                                                                                                                                                                                Content-Length: 2354
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:16 GMT
                                                                                                                                                                                                                Etag: "fcf06e135949a699d8950fec18d1a14a"
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1:iad1:iad1::wpn6m-1728598996336-7f47c97d126d
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC2354INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 6c 65 74 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 55 52 4c 28 74 29 3b 69 66 28 6e 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 6e 61 6d 65 3d 65 2c 6e 2e 73 65 61 72 63 68 3d 22 22 2c 6e 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 74 2c 6e 2c 61 2c 72 2c 69 3d 28 61 3d 28 29 3d 3e 7b 7d 2c 28 29 3d 3e 28 61 26 26 28 72 3d 61 28 61 3d 30 29 29 2c 72 29 29 3b 28 74 3d 28 29 3d 3e 7b 69 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 65 3d 3e 65 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 61 3d 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 28
                                                                                                                                                                                                                Data Ascii: "use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                145192.168.2.44989376.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC512OUTGET /_next/image?url=%2Fimages%2Fbilly-of-the-week%2F2024-06-08.jpg&w=384&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 2634574
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="2024-06-08.jpg"
                                                                                                                                                                                                                Content-Length: 27756
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:16 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 10 Sep 2024 10:33:42 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/billy-of-the-week/2024-06-08.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::fxfzc-1728598996355-ee3b66862d22
                                                                                                                                                                                                                X-Vercel-Imgsrc: 8dac5ee804f4ad8e556026e7af977ea2
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC882INData Raw: 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d
                                                                                                                                                                                                                Data Ascii: SS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC4744INData Raw: 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 02 00 01 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bb 52 fd 0f de 3d bc 7e f7 ac c3 b9 c7 26 6e 43 e9 35 c5 cd 2e e6 15 ce f7 49 ea ba a6 75 cf 9c 12 7a ea 93 69 c5 b8 0d a9 de 83 6b 52 82 1f 08 de b0 4c 7a f3 8b 95 36 e5 cb eb dc fd 21 e7 6f 46 77 f8 43 0e 50 fa f3 b2 c9 0c 80 ec 14 c0 08 c1 63 80 cc 14 38 08 c9 0c 83 2d 3e d8 37 c7 1b 87 9c d4 ac 30 1c dd ef 9e 1c
                                                                                                                                                                                                                Data Ascii: + +&.&#&.&D6006DOB?BO_UU_xrx"4R=~&nC5.IuzikRLz6!oFwCPc8->70
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC5930INData Raw: 5f 2a 7b 57 07 c8 44 8b e8 d0 cd c7 c2 a9 c9 a6 80 cd 09 81 7a 35 39 17 51 c1 eb 00 a8 13 72 a8 b2 6d da 05 12 ea 40 8a b3 8c c4 c7 c4 41 04 d7 78 eb bf b2 9f 37 f1 d9 c7 f1 6a 3b d9 db 57 e4 d3 4d e5 47 6a e0 f9 08 b1 7d 1a 19 b9 78 53 e9 a2 6c 4d 03 74 a8 f4 26 6a eb ca e9 5b a0 c4 b2 b0 47 ba 2b be e1 95 51 31 31 f2 10 41 35 fe 3a df ec a3 ce c1 f5 da 3f ab 51 de ce da b1 f6 61 34 de 5a 79 cf 10 5b 3d d9 ee cf 76 7b b3 dd 8b 6c 4b 25 66 7f 8c d3 33 72 3f 4a 7d 34 ed 89 b7 1e 94 9e 86 3a e5 42 62 21 9f e6 ea 85 2c d3 5b ee 54 07 fd 02 0f 4d 7f 8e b3 ce 8f 36 3d 36 91 fc 5a 8e f6 76 d4 77 b2 69 bc b4 f1 a0 f9 2c 49 4f 63 d9 bd 37 2f 1a 7b 01 2b e8 76 d3 f5 d3 b7 48 7b 11 e8 26 e5 47 3a f6 cb 88 3f ef cc 41 e9 b8 78 ea ff 00 b2 9f 26 9b 57 f5 6a 3b d9 db
                                                                                                                                                                                                                Data Ascii: _*{WDz59Qrm@Ax7j;WMGj}xSlMt&j[G+Q11A5:?Qa4Zy[=v{lK%f3r?J}4:Bb!,[TM6=6Zvwi,IOc7/{+vH{&G:?Ax&Wj;
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC7116INData Raw: d5 0e d2 1c 76 d1 09 e5 d8 21 3c a2 69 2a d9 46 fb ac ac f9 72 39 1b 2f 21 49 12 ed 82 cc e3 34 a3 54 ba 00 d9 79 60 1d 54 76 7e e6 74 44 56 65 02 77 a8 0a 6e aa 3d 82 19 44 57 55 d5 5f 44 6b 3c 2e 2c 8f ee 8c 8e fc c2 a7 16 ca cc 8f ba 07 10 90 de 89 8e 63 bb 49 6f 98 a0 09 05 c0 4c 4a 97 03 3b 05 1e 5d a1 1b 34 03 75 0d a5 24 38 a6 96 36 a2 92 9b 22 61 df 0a 67 e1 5f e0 04 4b 03 5a 09 ac 88 54 a1 8b f5 51 49 d5 67 cf 98 c5 b4 08 91 53 b1 42 69 f0 8c 08 06 b2 b2 86 9a 8b e8 b7 eb b7 f6 40 b9 dd 7a 04 73 12 03 85 06 e1 00 d8 8b 55 10 75 de 8b a7 45 cd 41 11 44 44 8a 04 37 26 ca a2 0a 86 c9 23 74 7a 28 db 65 a2 39 7e a8 8a f7 47 08 ee 16 ae 64 e7 0b 13 c1 d8 2f cc 59 14 03 42 a6 72 d0 52 2a 8b 98 d0 27 ef 23 95 b5 b3 89 40 79 dc bc c2 75 47 0d b2 d8 50 2c
                                                                                                                                                                                                                Data Ascii: v!<i*Fr9/!I4Ty`Tv~tDVewn=DWU_Dk<.,cIoLJ;]4u$86"ag_KZTQIgSBi@zsUuEADD7&#tz(e9~Gd/YBrR*'#@yuGP,
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC6712INData Raw: 88 bf 50 5f d4 17 15 15 bc c4 3b e2 64 bb 85 b5 2b 52 82 ce 60 13 08 03 5c 33 47 11 0c 33 39 6d d1 a8 78 e5 0e 45 15 40 82 ca 22 43 a8 1d 72 4b 0a c4 e4 18 8a 6e 00 96 ee 60 a7 30 0d aa d8 bb 25 c5 73 08 d8 d4 29 a8 40 b8 0e 6a 00 03 14 71 78 94 75 c2 4a 3d 21 1b a5 9f 1f f4 45 4d 58 af 6c 25 71 34 3b c4 a0 5a fc 46 6c 28 d0 f2 f2 ca 16 1b fc 04 6c da 38 46 36 19 02 7e 62 e2 28 74 38 94 0b a4 48 41 a7 53 51 80 bb a6 14 53 f3 28 e2 53 72 0c 29 3d cd b6 d9 89 70 53 dc 34 73 2a 5c 52 b7 30 2c 34 44 8b 28 23 68 e9 2c b7 10 71 07 12 ac 0c 4f 72 16 06 b7 39 5a f5 2a 2b 14 5c df 50 6a 98 12 d6 62 83 c9 2d d9 98 b2 64 42 c0 10 1b 01 80 11 21 c2 d8 e6 52 c6 d2 e5 c8 cf d1 11 b5 b5 b7 f3 09 db fb 83 3b 63 5f 59 45 e3 eb 37 9d 65 f6 5b 83 d4 71 1c 9b 0d dd 63 fe e5
                                                                                                                                                                                                                Data Ascii: P_;d+R`\3G39mxE@"CrKn`0%s)@jqxuJ=!EMXl%q4;ZFl(l8F6~b(t8HASQS(Sr)=pS4s*\R0,4D(#h,qOr9Z*+\Pjb-dB!R;c_YE7e[qc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                146192.168.2.44989476.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC503OUTGET /_next/image?url=%2Fimages%2Fprint%2Fbilly-glasses.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 170569
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="billy-glasses.png"
                                                                                                                                                                                                                Content-Length: 9116
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:16 GMT
                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 23:00:26 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/print/billy-glasses.png
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::nr4zd-1728598996496-64effe66d7d0
                                                                                                                                                                                                                X-Vercel-Imgsrc: 36ca274486ed66993325f619a51adab9
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 6a 08 03 00 00 00 c2 c3 74 68 00 00 00 5d 50 4c 54 45 00 00 00 f2 f1 f0 d7 d7 d7 40 3f 3f fc fb fb f7 8d 0e f8 95 1e f7 93 1a ff ff ff ff fe fe 1f 1b 18 2e 2d 2d e5 e5 e5 5f 5f 5e 7d 7d 7d b7 b7 b7 50 50 50 6e 6e 6e c8 c8 c8 0e 0d 0d a6 a6 a6 fb c6 85 fd e1 bf 97 97 97 fe ee da 89 89 89 fc d3 a1 f8 a6 43 fa b5 62 be 71 14 de cb b4 6b 68 ab 21 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ed 5d 8b 76 ab 3a 0e f5 2b 89 8c df 86 96 d2 f4 ce ff 7f e6 2c d9 40 48 1a 12 48 48 93 1e aa 99 75 2e 25 46 58 1b 3f 64 59 92 09 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac 9c 08 ac
                                                                                                                                                                                                                Data Ascii: PNGIHDRjth]PLTE@??.--__^}}}PPPnnnCbqkh!pHYs%%IR$ IDATx]v:+,@HHHu.%FX?dY
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC913INData Raw: c8 01 a3 21 b3 64 1f 3b f4 7e 34 8b 8f da 9f 5f 12 00 dc da 78 ef 4e 6c 48 9b 22 47 36 ff 8f 33 66 f1 4f 2c 92 5d 0e 3a 2b e8 e7 fb 07 fd 78 7f 6b 4d 8c bf a8 05 64 2b f6 66 ff f6 fe 41 e9 c7 3b da 41 93 69 b3 fd 67 3b 88 f3 21 c7 09 69 92 29 11 87 c1 6c 17 cf 1b 65 ad 85 75 81 31 20 4c 02 a0 5c 60 0c e8 8c da 59 82 de 4a 9e 85 da ed b6 e2 d4 24 26 11 80 cd e6 eb 13 5d 38 de d0 28 dc 35 87 de 2c fe 35 e2 8e 91 00 e8 4d ff 17 a9 99 02 00 66 50 bf 0f 80 6d b7 95 d3 f5 fa d6 2a 8e c2 a5 6d 9e ef 00 40 4a c9 d4 76 7b 54 07 8e ec e2 ed 7e e9 48 84 52 36 26 0e 76 ad c6 c9 4d 00 40 42 4e 54 7d 85 ea 4b 00 a0 ef 4c bb a1 71 62 15 47 eb 27 0e e8 67 5b c0 5b 3f f0 03 c8 94 a2 ab 6d 50 c9 2c 2e 2f 00 90 12 dd 5f a7 92 a5 f9 f8 22 00 33 58 25 00 ce 32 a2 68 16 c7 ed
                                                                                                                                                                                                                Data Ascii: !d;~4_xNlH"G63fO,]:+xkMd+fA;Aig;!i)leu1 L\`YJ$&]8(5,5MfPm*m@Jv{T~HR6&vM@BNT}KLqbG'g[[?mP,./_"3X%2h
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC4744INData Raw: 8e 3e 1e 0b 80 b8 ac c8 b5 a6 b4 93 3c 27 e7 82 9b b6 47 7a 0e 3f 57 e2 4c 7e 96 f3 bc 6e 1f 01 60 ee f9 02 17 94 a1 23 18 06 b9 be 47 8a fc 77 ac e1 7d 6f 03 03 4e 3d c7 ab 2f ce 4b d3 07 02 00 17 57 b3 33 68 22 00 b3 69 66 07 80 5b 4e 9b 1b ba d5 bf 16 00 f3 3b 00 dc 72 e0 e2 32 11 a4 db 23 a3 87 5a 46 fe 1b f2 9c 93 b9 0f e0 30 b0 40 65 77 db ff 06 eb c6 72 89 06 70 c3 00 00 37 01 30 65 49 33 09 81 65 3b c0 6d f2 c3 2d c7 ec 24 04 b6 0b 22 f0 44 f9 e1 26 00 24 7c 8e 6d 16 cf 43 20 8d 03 67 d4 a0 1b 68 f3 75 93 fc 70 db 41 4b b8 b7 b0 04 02 db ff ea fa bf 25 1a d3 6e f3 76 e3 99 3f e4 36 00 86 41 76 b7 57 7b b3 f9 84 65 18 ed 8e 9d fd 1f 0e 00 a0 3e f0 76 e7 40 90 1c 15 84 48 21 a9 77 32 4a 41 82 3f 7c d6 98 94 18 8b 78 7b c5 db e0 cc 9e d1 cd 9c f0 54
                                                                                                                                                                                                                Data Ascii: ><'Gz?WL~n`#Gw}oN=/KW3h"if[N;r2#ZF0@ewrp70eI3e;m-$"D&$|mC ghupAK%nv?6AvW{e>v@H!w2JA?|x{T
                                                                                                                                                                                                                2024-10-10 22:23:16 UTC1087INData Raw: 55 49 11 42 d7 0b c7 43 a8 d2 e4 a8 98 f3 36 48 c5 1c 72 71 97 0f 95 fd 11 00 00 37 85 3c 4b 61 7a c9 fc 81 dd b2 52 9e 3a a5 b8 68 50 7d c5 2e d0 a8 10 5c 00 a3 2b 65 da 31 20 14 4e 78 6f 6a 6f 94 a3 26 29 b5 78 92 b8 aa 35 2f 2a 60 dc 78 17 98 43 87 23 15 93 06 8c 4a b4 c2 c2 dc 9b 1a 03 02 81 61 3a 96 a7 03 70 4a b3 16 b7 68 1b 6b ad c8 e7 e7 76 09 81 e7 58 ed a4 66 2d 1b b6 43 96 61 93 ad fb bd b9 bf 37 0f 0c f7 0b b2 ed 3f ff 2f df cc e6 00 29 d3 f1 e3 ed 56 4a 67 30 48 d7 dd 22 9a 45 d6 4f 83 92 b5 49 74 f2 fb ee cd bf 40 ee 17 3e d5 aa 9b f5 13 1d 26 e9 4e c1 49 77 b1 c2 7d de f5 34 c3 27 e7 88 43 8a c9 56 4f 6a 35 a2 13 ed e2 54 d3 38 fa e9 f6 4c 0e 04 96 a0 ec e1 10 3d 6e 85 8e 53 4a 36 d5 9d 37 1e 1b 00 9b 56 bd c3 73 9d d1 7e 8c db c7 79 db 70
                                                                                                                                                                                                                Data Ascii: UIBC6Hrq7<KazR:hP}.\+e1 Nxojo&)x5/*`xC#Ja:pJhkvXf-Ca7?/)VJg0H"EOIt@>&NIw}4'CVOj5T8L=nSJ67Vs~yp


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                147192.168.2.44989576.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC499OUTGET /_next/image?url=%2Fimages%2Fmemes%2Fmcdonalds.jpg&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 74824
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="mcdonalds.jpg"
                                                                                                                                                                                                                Content-Length: 8047
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 01:36:13 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/memes/mcdonalds.jpg
                                                                                                                                                                                                                X-Vercel-Cache: HIT
                                                                                                                                                                                                                X-Vercel-Id: iad1::jmhxt-1728598997369-a56fc745340c
                                                                                                                                                                                                                X-Vercel-Imgsrc: 7ce845f721172f7b0265fdf2939f4471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 d7 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 01 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 8c 6c 9e d6 75
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"*lu
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC921INData Raw: 22 19 a7 a2 c1 f7 4a db 7a f2 9a 43 73 53 f0 95 1c 4a e2 22 23 a8 fe 03 40 4c 08 0c 60 87 87 f7 9f 6f 77 02 4c a5 73 e7 1d 33 c9 e4 7b b8 6f 09 ea e5 25 5e a7 62 b3 e3 b4 80 40 0c 0c 7d b9 3e 10 26 ea 2e 50 6c d5 3d ca fa 98 20 82 b0 15 ed 45 d9 da a7 72 9d 23 c3 71 d8 a3 c6 f7 ad 8c 15 c2 4e 78 52 e2 d8 75 6a d8 41 55 17 f9 6f 86 35 3d 96 6e 84 80 67 fe 2d a0 eb eb ab 9c 0f 1b 2c d5 ae e2 43 33 20 0f 2f 8d 3e fd 64 d9 bf 7f dd 57 03 a8 b7 45 fd b0 4a d0 9f e0 c0 88 fa 84 ee a3 d9 c9 2c ce 3f 22 c4 db 78 4c d0 02 82 88 98 9e e3 cd 42 17 ed 65 54 28 fa 67 c7 e3 fc be ed f3 2f 7a 9f 27 c6 bf 7c 28 5b cd 68 05 fc ab 7b f6 54 f8 d2 ca 55 23 e2 c7 c8 65 fa 73 a9 a6 ab 11 ca 39 2e ed 46 e8 e5 d6 c5 79 33 0f 3d 5c 5f 94 d3 cf 01 90 af be 98 3d 3b 33 f4 eb 65 f6
                                                                                                                                                                                                                Data Ascii: "JzCsSJ"#@L`owLs3{o%^b@}>&.Pl= Er#qNxRujAUo5=ng-,C3 />dWEJ,?"xLBeT(g/z'|([h{TU#es9.Fy3=\_=;3e
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC4744INData Raw: 55 84 d7 05 be cf c6 3f 56 ee d5 72 f2 f1 e0 04 9f 22 32 3e ec c4 4c 71 0e 79 7f 8f d3 2c e9 cd 0b 35 31 39 c7 1e dc 90 5d 7b b0 bb 1f a7 ab ab 47 26 8b af 5e 7c 29 1c 97 94 e8 f2 77 74 e8 24 67 44 44 44 44 47 50 c6 2d 63 24 65 02 2e da 40 7d 14 12 72 ed 8b 67 fb 66 02 0e cb ce 26 09 a7 31 4b 41 b5 4b af dc 08 b0 ab 01 06 b2 ee 3d 88 b7 67 32 d0 68 d2 b1 f2 f6 78 6f a8 15 39 24 45 47 aa 6a de f3 4f 42 be 6d 0b 57 ac 17 49 ab ea bf 1a 77 5f 34 9b f5 7c bf ea 77 14 45 46 32 ad df 9c 7b ec db bd 6e cd fb a7 ef da f0 b4 22 a5 cb 00 41 d8 89 d3 ba 11 3f d2 7e 50 dd e4 59 9d 45 0d bb 40 19 5e ab de 47 43 b1 9b 06 38 bb d9 5b 95 3e 6b 3e d0 b8 3f 3b 9a b5 2c cc ce 04 39 4f 23 6f 26 d3 f8 d1 25 19 de 35 82 a5 9b 0f ed 6e e3 6d 1f 67 3f 4f 6c 44 cf 94 73 ae 8c c3
                                                                                                                                                                                                                Data Ascii: U?Vr"2>Lqy,519]{G&^|)wt$gDDDDGP-c$e.@}rgf&1KAK=g2hxo9$EGjOBmWIw_4|wEF2{n"A?~PYE@^GC8[>k>?;,9O#o&%5nmg?OlDs
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC10INData Raw: e3 69 55 8f cc f7 ff 00 ff d9
                                                                                                                                                                                                                Data Ascii: iU


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                148192.168.2.44989676.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC496OUTGET /_next/image?url=%2Fimages%2Fpfps%2Ffomoji2.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="fomoji2.jpg"
                                                                                                                                                                                                                Content-Length: 7933
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/fomoji2.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::7zjh8-1728598997352-ae9ce01b8e60
                                                                                                                                                                                                                X-Vercel-Imgsrc: f395776cef606e4564bc4786850f0e62
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 ff c4 00 1a 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 01 03 05 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 2a 99 c2 f1 42 e1 31 0e 05 71 c2 3a d8 1d 9a da 04 24 74 a1 5c 9d ec
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"*B1q:$t\
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC929INData Raw: 7a 50 d5 7d dd e2 f7 ff 00 65 5a 2b a3 33 4c 3f 94 93 7c d3 67 07 1c f1 56 96 cf 09 9a 36 f8 5b 04 30 a8 ad d0 2f 52 69 17 84 11 eb 53 a6 dc 55 0a f0 a0 f3 3d f8 19 cf 7c d2 3d dc 9e 14 5f cd 83 b9 fa d5 0c 0b 12 fe 4a 78 23 9d 38 5c 6f d0 f5 14 b3 cd 6a c2 19 b7 5f cd 7a 57 56 19 07 be 69 1d 14 f0 46 cc 71 b1 15 1a f0 a2 ae 73 81 cf ba 7b 64 94 c6 70 01 56 07 e5 53 2f 12 1c 0d c7 2a f0 4e cc ee 69 9d 57 9b 01 5e 22 60 1c ed 59 14 46 46 0d 33 22 01 96 03 d9 ba 95 e4 7f a3 45 d7 e3 3e 43 ca a0 85 22 40 00 a2 73 ec bd e5 ba 73 91 4d 1d 4a 2e 82 97 50 8c f4 1f 7d 24 f1 bf 26 df c8 f7 dc 42 93 c6 51 be 47 c8 d5 94 af 1c de 04 9b 10 70 3d 89 b2 22 72 39 81 9f ba a3 96 39 57 28 c0 f7 1c 30 a3 95 20 1d c5 35 a3 07 2e c4 b9 1d 49 a6 47 08 5f 84 e2 8d e0 63 ef 06
                                                                                                                                                                                                                Data Ascii: zP}eZ+3L?|gV6[0/RiSU=|=_Jx#8\oj_zWViFqs{dpVS/*NiW^"`YFF3"E>C"@ssMJ.P}$&BQGp="r99W(0 5.IG_c
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC4632INData Raw: c0 ef 04 1e e3 1e 64 0d d0 0e f7 3c 28 c7 c8 1a d3 97 10 83 e7 df d9 ff 00 eb fb 1f d5 97 f7 77 1d 12 3e 39 1a 3b eb e8 83 b9 72 a9 31 0b 96 af e2 45 eb a9 6a 07 fd e1 ab f8 8e 1e b7 d7 e7 fd e1 eb f8 86 db ad dd e9 ff 00 78 7a fc 1f b3 eb 3d e7 fc c4 95 f8 3d 61 d6 5b bf f9 89 2b f0 77 4d f3 b9 3f ed de bf 07 34 bf 29 fe 73 3d 7e 0e 69 3d 62 90 fd b2 b5 5a e8 da 65 ac cb 3c 36 e0 48 a0 80 c4 96 23 3f 6f 74 ff 00 d2 6e ff 00 d2 26 ff 00 19 ad 3f f9 82 be 4e c2 88 04 10 6b 2c ac 40 f3 a0 b3 c8 d8 24 d4 71 b2 0d dc 9a 32 20 60 b9 dc d5 c4 5c 69 91 cc 77 32 83 40 01 cb d9 b9 38 b7 98 fe 81 ab 2d ad d3 ec 15 12 4d 3e 4c 16 f3 4c 07 33 1a 16 1f 78 a9 1b c2 38 99 1e 23 e5 22 94 fd f5 d9 78 a5 9f 5c 86 78 d0 b4 51 46 fc 4f d0 64 77 6b 37 5a bd 8e 8b a9 ea a9 75
                                                                                                                                                                                                                Data Ascii: d<(w>9;r1Ejxz==a[+wM?4)s=~i=bZe<6H#?otn&?Nk,@$q2 `\iw2@8-M>LL3x8#"x\xQFOdwk7Zu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                149192.168.2.44989776.76.21.214431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC495OUTGET /_next/image?url=%2Fimages%2Fpfps%2Fnatcat.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: billiondollarcat.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _ga_DDV8PBMEHW=GS1.1.1728598975.1.0.1728598975.0.0.0; _ga=GA1.1.1931666561.1728598975
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                Content-Disposition: inline; filename="natcat.jpg"
                                                                                                                                                                                                                Content-Length: 5190
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 22:23:17 GMT
                                                                                                                                                                                                                Server: Vercel
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Matched-Path: /images/pfps/natcat.png
                                                                                                                                                                                                                X-Vercel-Cache: MISS
                                                                                                                                                                                                                X-Vercel-Id: iad1::dw7qr-1728598997352-40cb27d17720
                                                                                                                                                                                                                X-Vercel-Imgsrc: f2607d01378dc700c1c4e8048c3e23c0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC2372INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 02 08 01 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 06 02 03 05 01 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 e3 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw"`
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC931INData Raw: 55 49 e6 db 9f 7d 28 4b eb 09 48 57 00 00 c6 3f ad 6b 29 8f 8a 31 fd 6b 59 4c 7c 51 8f eb 5a ca 63 e2 89 aa 95 42 71 09 44 cc db ae a4 1b 40 59 b4 03 bd b4 6f a4 b9 64 af 6c df 78 42 17 e8 3c 4b ad 25 c4 d8 7f 63 0c 21 48 98 09 56 83 bd 5a ec 04 0c f1 59 e7 6a 87 bc 2f 88 a1 50 44 ea 7c 66 66 d0 cd b6 25 23 80 af ed 0d 48 48 b4 9b d6 e5 59 03 a8 22 a1 73 d2 13 68 51 6d b0 cb be 85 20 58 3f 71 13 12 ee cb 3e e3 2e a6 c5 a0 d8 46 f2 4b 96 4a f6 cd f7 b7 02 d4 3d 31 84 5e 98 c2 2f 4c 61 17 a6 30 8b d3 18 45 e9 8c 22 b4 c6 11 5a 63 08 b8 2a 24 83 e9 11 84 5e 98 c2 2b 4c 61 17 a6 0a d4 7d 3b 95 9e 76 a8 7b c2 f8 86 19 4b 0c 34 d2 05 89 42 02 47 ec 37 6e b9 94 a6 6e 59 d1 9d 6d 10 7f f5 3b c9 2e 59 2b db 37 de df 9c d1 e0 f6 ed 29 b5 25 22 8f 58 61 81 38 09 4b
                                                                                                                                                                                                                Data Ascii: UI}(KHW?k)1kYL|QZcBqD@YodlxB<K%c!HVZYj/PD|ff%#HHY"shQm X?q>.FKJ=1^/La0E"Zc*$^+La};v{K4BG7nnYm;.Y+7)%"Xa8K
                                                                                                                                                                                                                2024-10-10 22:23:17 UTC1887INData Raw: 5d 87 9d 91 ea 39 f5 1b c9 74 95 3e ca 47 a5 c4 8d a6 31 44 cf ae de d3 18 a6 67 d7 6f 69 89 19 17 65 de 2b 5a 92 41 49 1c 1b b5 ce 68 9e ec bf 27 ff c4 00 3f 11 00 01 02 04 02 02 0d 0b 02 07 00 00 00 00 00 00 01 02 03 00 04 05 11 12 31 21 51 10 13 16 20 34 52 53 54 71 72 91 b1 d1 06 14 15 22 30 32 33 41 61 92 a2 73 c1 23 42 50 55 62 82 d2 ff da 00 08 01 02 01 01 3f 00 fe 86 91 75 24 1d 71 3d 22 a9 65 62 4d cb 64 e8 3a be 87 7f 25 24 b9 95 dc e8 6c 66 7f 61 0e 00 97 16 06 41 44 6f d1 ef a7 a4 42 d0 95 a5 49 50 05 27 31 13 d2 2a 96 56 24 dc b6 72 3a be 87 7b 25 24 b9 95 dc e8 6c 66 7f 61 08 42 1b 42 50 81 64 8c 84 3d f1 9c eb 9d fe 2c 1e b6 ad 31 4f a8 4a d4 65 51 33 2e bb a1 59 8f 9a 4e a3 0b 42 56 92 95 00 52 73 11 3d 22 a9 65 62 4d cb 67 23 ab e8 76 64
                                                                                                                                                                                                                Data Ascii: ]9t>G1Dgoie+ZAIh'?1!Q 4RSTqr"023Aas#BPUb?u$q="ebMd:%$lfaADoBIP'1*V$r:{%$lfaBBPd=,1OJeQ3.YNBVRs="ebMg#vd


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:18:22:44
                                                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:18:22:47
                                                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2080,i,1669040777159040901,15597483375006565812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:18:22:49
                                                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://billiondollarcat.com/"
                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly