Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Network Behavior
Contacts 23 domains and 23 hosts. View all details

MITRE ATT&CK™ Techniques Detection

This report has 4 indicators that were mapped to 4 attack techniques and 4 tactics. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Malicious Indicators 1

  • Network Related
    • Malicious artifacts seen in the context of the input URL
      details
      Found malicious artifacts related to the input domain "http://kosong-opat.kazeo.com" (IP: 212.83.152.79): ...

      URL: http://ekladata.com/zFxUNcOySqtUv7LSnsXhoQ2bLBE/ (AV positives: 2/79 scanned on 08/14/2020 00:03:50)
      URL: http://ekladata.com/w8MoGLYPo2ezHEkZJ-QmXH82ZVk/ (AV positives: 1/79 scanned on 08/13/2020 13:01:55)
      URL: http://ekladata.com/IZJyDw1l2RT64XOrhOpON4yFFL8/ (AV positives: 1/79 scanned on 08/13/2020 10:02:44)
      URL: http://ekladata.com/gQ9Tu4asGGtRtdnIARiE1riYkZg/ (AV positives: 2/79 scanned on 08/13/2020 07:01:56)
      URL: http://ekladata.com/v4DmTD9l0JySgf9nR0ZJ5w6kbJM/ (AV positives: 1/79 scanned on 08/13/2020 06:02:41)
      File SHA256: 7921a6035cc8a0981a5dee737dd3d29b150ddd48407717d3fca4b6376f2b0e70 (AV positives: 1/76 scanned on 08/11/2020 23:15:40)
      File SHA256: c3b1757e0e1eb0633091279e18df0248a10efdaf9a624be27c9ab244ffe45166 (AV positives: 1/74 scanned on 06/08/2020 13:30:33)
      File SHA256: ff850b1b236b46a2874648ce56c8333523cdae24b2454884b1bd7de8b69e2ebd (AV positives: 1/74 scanned on 01/22/2020 13:43:05)
      File SHA256: e07e0eaaa36ca997785f5839d9e750bab98d0a83ed468fb2f0dc3e7841692586 (AV positives: 1/74 scanned on 01/22/2020 12:44:31)
      File SHA256: af78881ffd02672b4dcd358e7d38cf8f7fd0d392f1bb29e46800575f8b7eb356 (AV positives: 1/74 scanned on 01/22/2020 12:48:40)
      File SHA256: b772249ec3ab7ff1d26c4243bb87f20a267f339ff68360b6d6fa787ae3ab7ad5 (Date: 12/04/2019 09:47:56)
      File SHA256: 58eae26460bdcd278053d27fcd82bab8d19265a1fc18e92042bbbeeff430b7ff (Date: 03/18/2019 03:17:53)
      source
      Network Traffic
      relevance
      10/10
  • Suspicious Indicators 7

  • Environment Awareness
  • External Systems
    • Detected Suricata Alert
      details
      Detected alert "ET DNS Query to a *.top domain - Likely Hostile" (SID: 2023883, Rev: 3, Severity: 2) categorized as "Potentially Bad Traffic"
      source
      Suricata Alerts
      relevance
      10/10
  • Network Related
    • Malicious artifacts seen in the context of a contacted host
      details
      Found malicious artifacts related to "212.83.152.79": ...

      URL: http://ekladata.com/zFxUNcOySqtUv7LSnsXhoQ2bLBE/ (AV positives: 2/79 scanned on 08/14/2020 00:03:50)
      URL: http://ekladata.com/w8MoGLYPo2ezHEkZJ-QmXH82ZVk/ (AV positives: 1/79 scanned on 08/13/2020 13:01:55)
      URL: http://ekladata.com/IZJyDw1l2RT64XOrhOpON4yFFL8/ (AV positives: 1/79 scanned on 08/13/2020 10:02:44)
      URL: http://ekladata.com/gQ9Tu4asGGtRtdnIARiE1riYkZg/ (AV positives: 2/79 scanned on 08/13/2020 07:01:56)
      URL: http://ekladata.com/v4DmTD9l0JySgf9nR0ZJ5w6kbJM/ (AV positives: 1/79 scanned on 08/13/2020 06:02:41)
      File SHA256: 7921a6035cc8a0981a5dee737dd3d29b150ddd48407717d3fca4b6376f2b0e70 (AV positives: 1/76 scanned on 08/11/2020 23:15:40)
      File SHA256: c3b1757e0e1eb0633091279e18df0248a10efdaf9a624be27c9ab244ffe45166 (AV positives: 1/74 scanned on 06/08/2020 13:30:33)
      File SHA256: ff850b1b236b46a2874648ce56c8333523cdae24b2454884b1bd7de8b69e2ebd (AV positives: 1/74 scanned on 01/22/2020 13:43:05)
      File SHA256: e07e0eaaa36ca997785f5839d9e750bab98d0a83ed468fb2f0dc3e7841692586 (AV positives: 1/74 scanned on 01/22/2020 12:44:31)
      File SHA256: af78881ffd02672b4dcd358e7d38cf8f7fd0d392f1bb29e46800575f8b7eb356 (AV positives: 1/74 scanned on 01/22/2020 12:48:40)
      File SHA256: b772249ec3ab7ff1d26c4243bb87f20a267f339ff68360b6d6fa787ae3ab7ad5 (Date: 12/04/2019 09:47:56)
      File SHA256: 58eae26460bdcd278053d27fcd82bab8d19265a1fc18e92042bbbeeff430b7ff (Date: 03/18/2019 03:17:53)
      Found malicious artifacts related to "204.237.142.128": ...

      URL: http://sandiegofosterkids.com/sites/default/files/ctools/css/done982KJZHEKZE992893J2HBE (AV positives: 3/70 scanned on 06/16/2019 17:46:01)
      URL: http://liu.lge.com/LGDnACenter/Update/14TD990/data/DCCheckSystem.exe (AV positives: 1/67 scanned on 05/29/2019 06:52:19)
      URL: http://liu.lge.com/LGDnACenter/Update/14TD990/data/LibUpdateList.dll (AV positives: 1/67 scanned on 05/29/2019 06:52:14)
      URL: http://liu.lge.com/LGDnACenter/Update/14TD990/data/LibDownInstall.dll (AV positives: 1/67 scanned on 05/29/2019 06:52:11)
      URL: http://liu.lge.com/LGDnACenter/Update/14TD990/data/LibPNPDetect.dll (AV positives: 1/67 scanned on 05/29/2019 06:52:06)
      File SHA256: 3cb898357b9ff212bb2c53815070257c5d49925dbd203e3df7757f802ecf0f63 (AV positives: 13/72 scanned on 05/14/2019 00:16:49)
      File SHA256: f6987edb39667dfb6057522a99d19f8c5aed911e6c126aa4adb16c698ff406db (AV positives: 1/68 scanned on 04/01/2019 14:56:15)
      File SHA256: 020f53d55ed5c32d96cce37b406f3f34973975f3279fd34f27cec2b35cbb994b (AV positives: 1/68 scanned on 03/28/2019 07:10:36)
      File SHA256: 4dd420a9c36906f415438e54ca6adc253ce3763e4361d86831cfd20232019c25 (AV positives: 1/67 scanned on 03/28/2019 07:10:31)
      File SHA256: b4de9d85cba870e72e393ac02800ab41302489b0d9d44b09f9e36e3040e972c2 (AV positives: 1/66 scanned on 03/28/2019 07:10:26)
      Found malicious artifacts related to "204.237.142.139": ...

      URL: http://nfcdn.zepetto.com/PointBlank/TR/Live/_LauncherPatchFiles/MessagesTR_20180312.zip (AV positives: 1/70 scanned on 05/20/2019 00:57:05)
      URL: http://dl.heroesofnewerth.com/installers/win32/HoNClient.exe (AV positives: 1/70 scanned on 05/19/2019 02:16:03)
      URL: http://cdn2.bnga.com/setup/winningputtinstall.exe (AV positives: 1/70 scanned on 05/18/2019 04:45:07)
      URL: http://nfcdn.zepetto.com/PointBlank/TR/Live/_LauncherPatchFiles/PBLauncher_20160616.zip (AV positives: 1/70 scanned on 05/16/2019 22:16:06)
      URL: http://www.hypothesize.top/ (AV positives: 5/66 scanned on 04/01/2019 14:51:04)
      File SHA256: cefb8e3b7ce246302536649f7da134a8be4cc21c4ae9059041a9f0029a447533 (AV positives: 2/61 scanned on 04/01/2019 00:46:42)
      File SHA256: b894828644236474e5bc00bc712a9b9e3889679930a83ad35ec88d17a0fcbc38 (AV positives: 43/68 scanned on 03/30/2019 08:35:04)
      File SHA256: 64a21f2d6aa201909ca6446f4f49191ccab8d95e1c80c86707276a8af4a7de54 (AV positives: 1/67 scanned on 03/23/2019 03:49:20)
      File SHA256: 90d85af643cfe4d01b37de9c77fff3a9936b57f52d66e51306efe386a3a81adf (AV positives: 19/55 scanned on 03/20/2019 04:51:11)
      File SHA256: 461ceb2587489ff8cdc6842357886980a3d5e979b4dca7e8ea92d86cc87fa683 (AV positives: 1/71 scanned on 03/17/2019 07:47:28)
      source
      Network Traffic
      relevance
      10/10
    • Sends traffic on typical HTTP outbound port, but without HTTP header
      details
      TCP traffic to 212.83.152.79 on port 80 is sent without HTTP header
      TCP traffic to 204.237.142.128 on port 443 is sent without HTTP header
      TCP traffic to 13.224.38.97 on port 443 is sent without HTTP header
      TCP traffic to 204.237.142.139 on port 443 is sent without HTTP header
      TCP traffic to 216.58.195.72 on port 443 is sent without HTTP header
      TCP traffic to 194.126.157.29 on port 80 is sent without HTTP header
      TCP traffic to 172.217.5.110 on port 443 is sent without HTTP header
      TCP traffic to 216.58.194.195 on port 80 is sent without HTTP header
      TCP traffic to 74.125.195.157 on port 443 is sent without HTTP header
      TCP traffic to 185.114.5.21 on port 443 is sent without HTTP header
      TCP traffic to 185.114.5.7 on port 443 is sent without HTTP header
      TCP traffic to 216.58.195.66 on port 443 is sent without HTTP header
      TCP traffic to 172.217.6.34 on port 443 is sent without HTTP header
      TCP traffic to 23.36.32.9 on port 443 is sent without HTTP header
      TCP traffic to 104.22.1.93 on port 443 is sent without HTTP header
      TCP traffic to 23.63.244.163 on port 80 is sent without HTTP header
      TCP traffic to 172.217.6.66 on port 80 is sent without HTTP header
      TCP traffic to 23.36.58.175 on port 443 is sent without HTTP header
      TCP traffic to 172.217.164.67 on port 443 is sent without HTTP header
      TCP traffic to 216.58.194.193 on port 443 is sent without HTTP header
      source
      Network Traffic
      relevance
      5/10
      ATT&CK ID
      T1043 (Show technique in the MITRE ATT&CK™ matrix)
    • Uses a User Agent typical for browsers, although no browser was ever launched
      details
      Found user agent(s): Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      source
      Network Traffic
      relevance
      10/10
  • Hiding 2 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 15

  • General
    • Contacts domains
      details
      "kosong-opat.kazeo.com"
      "w.estat.com"
      "ekladata.com"
      source
      Network Traffic
      relevance
      1/10
    • Contacts server
      details
      "212.83.152.79:80"
      "204.237.142.128:443"
      "13.224.38.97:443"
      "204.237.142.139:443"
      "216.58.195.72:443"
      "194.126.157.29:80"
      "172.217.5.110:443"
      "216.58.194.195:80"
      "74.125.195.157:443"
      "185.114.5.21:443"
      "185.114.5.7:443"
      "216.58.195.66:443"
      "172.217.6.34:443"
      "23.36.32.9:443"
      "104.22.1.93:443"
      "23.63.244.163:80"
      "172.217.6.66:80"
      "23.36.58.175:443"
      "172.217.164.67:443"
      "216.58.194.193:443"
      source
      Network Traffic
      relevance
      1/10
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\IsoScope_1150_IESQMMUTEX_0_519"
      "Local\InternetShortcutMutex"
      "Local\URLBLOCK_DOWNLOAD_MUTEX"
      "{5312EE61-79E3-4A24-BFE1-132B85B23C3A}"
      "Local\ZonesCacheCounterMutex"
      "Local\ZonesLockedCacheCounterMutex"
      "IsoScope_1150_IESQMMUTEX_0_519"
      "Local\URLBLOCK_FILEMAPSWITCH_MUTEX_4432"
      "Local\!BrowserEmulation!SharedMemory!Mutex"
      "IsoScope_1150_ConnHashTable<4432>_HashTable_Mutex"
      "Local\URLBLOCK_HASHFILESWITCH_MUTEX"
      "{66D0969A-1E86-44CF-B4EC-3806DDDA3B5D}"
      "UpdatingNewTabPageData"
      "IsoScope_1150_IESQMMUTEX_0_331"
      "IsoScope_1150_IESQMMUTEX_0_303"
      "Local\VERMGMTBlockListFileMutex"
      "\Sessions\1\BaseNamedObjects\Local\!BrowserEmulation!SharedMemory!Mutex"
      "\Sessions\1\BaseNamedObjects\Local\VERMGMTBlockListFileMutex"
      "\Sessions\1\BaseNamedObjects\Local\URLBLOCK_FILEMAPSWITCH_MUTEX_4432"
      "\Sessions\1\BaseNamedObjects\Local\URLBLOCK_HASHFILESWITCH_MUTEX"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "urlblockindex_1_.bin" as clean (type is "data")
      Antivirus vendors marked dropped file "TarC7B2.tmp" as clean (type is "data")
      source
      Binary File
      relevance
      10/10
    • Process launched with changed environment
      details
      Process "iexplore.exe" (Show Process) was launched with new environment variables: "PATH="%PROGRAMFILES%\Internet Explorer;""
      source
      Monitored Target
      relevance
      10/10
    • Sets a windows hook
      details
      "iexplore.exe" sets a global windows hook with filter "WH_MOUSE_LL"
      source
      API Call
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Spawns new processes
      details
      Spawned process "iexplore.exe" with commandline "http://kosong-opat.kazeo.com/https-twitter-com-i-events-12940108 ..." (Show Process)
      Spawned process "iexplore.exe" with commandline "SCODEF:4432 CREDAT:275457 /prefetch:2" (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • Spawns new processes that are not known child processes
      details
      Spawned process "iexplore.exe" with commandline "http://kosong-opat.kazeo.com/https-twitter-com-i-events-12940108 ..." (Show Process)
      Spawned process "iexplore.exe" with commandline "SCODEF:4432 CREDAT:275457 /prefetch:2" (Show Process)
      source
      Monitored Target
      relevance
      3/10
  • Installation/Persistance
    • Creates new processes
      details
      "iexplore.exe" is creating a new process (Name: "%WINDIR%\System32\svchost.exe", Handle: 896)
      source
      API Call
      relevance
      8/10
    • Dropped files
      details
      "urlblockindex_1_.bin" has type "data"
      "6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27" has type "data"
      "_EBD2FBCA-DDBF-11EA-8C40-0A00272D0B16_.dat" has type "Composite Document File V2 Document Cannot read section info"
      "CabC7B1.tmp" has type "Microsoft Cabinet archive data 58139 bytes 1 file"
      "6r5YoPf7xFuC5ioqOgHlI3Bs-aA_1_.jpg" has type "JPEG image data JFIF standard 1.02 resolution (DPI) density 72x72 segment length 16 Exif Standard: [TIFF image data big-endian direntries=7 orientation=upper-left xresolution=98 yresolution=106 resolutionunit=2 software=Adobe Photoshop CS3 Windows datetime=2008:12:28 22:15:14] baseline precision 8 4x399 frames 3"
      "icon_rss_1_.png" has type "PNG image data 14 x 14 8-bit/color RGBA non-interlaced"
      "77EC63BDA74BD0D0E0426DC8F8008506" has type "data"
      "ads_1_.js" has type "ASCII text with no line terminators"
      "icon_password_1_.png" has type "PNG image data 16 x 16 8-bit/color RGBA non-interlaced"
      "6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04" has type "data"
      "pubads_impl_2020080501_1_.js" has type "ASCII text with very long lines"
      "alt_core_1_.js" has type "UTF-8 Unicode text with very long lines with no line terminators"
      "B7IKUQFW.txt" has type "ASCII text"
      "ver529.tmp" has type "XML 1.0 document UTF-8 Unicode (with BOM) text with CRLF line terminators"
      "3OIH2CE0.txt" has type "ASCII text"
      "gtm_1_.js" has type "ASCII text with very long lines"
      "UL0HNN22.txt" has type "ASCII text"
      "hide_show_1_.png" has type "PNG image data 33 x 50 8-bit/color RGBA non-interlaced"
      "logo_1_.png" has type "PNG image data 67 x 23 8-bit/color RGBA non-interlaced"
      "KFWA6FSY.txt" has type "ASCII text"
      source
      Binary File
      relevance
      3/10
  • Network Related
    • Contacts Random Domain Names
      details
      "cdn.pbstck.com" seems to be random
      source
      Network Traffic
      relevance
      5/10
    • Found potential URL in binary/memory
      details
      Pattern match: "http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450"
      Pattern match: "http://kosong-opat.kazeo.com"
      Heuristic match: "kosong-opat.kazeo.com"
      Heuristic match: "w.estat.com"
      Heuristic match: "ekladata.com"
      Heuristic match: "b.scorecardresearch.com"
      Heuristic match: "pagead2.googlesyndication.com"
      Heuristic match: "9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.com"
      Heuristic match: "a.teads.tv"
      Heuristic match: "boot.pbstck.com"
      Heuristic match: "cdn.goutee.top"
      Heuristic match: "cdn.pbstck.com"
      Heuristic match: "cmp.webedia.mgr.consensu.org"
      Heuristic match: "compare.easyvoyage.com"
      Heuristic match: "csi.gstatic.com"
      Heuristic match: "goutee.top"
      Heuristic match: "isrg.trustid.ocsp.identrust.com"
      Heuristic match: "mediaathay.org.uk"
      Heuristic match: "s8t.teads.tv"
      Heuristic match: "sb.scorecardresearch.com"
      Heuristic match: "securepubads.g.doubleclick.net"
      Heuristic match: "stats.g.doubleclick.net"
      Heuristic match: "t.teads.tv"
      Heuristic match: "tpc.googlesyndication.com"
      Pattern match: "kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450"
      Pattern match: "www.jeuxvideo.com"
      Pattern match: "www.over-blog.com"
      Heuristic match: "HTTP/1.1 200 OK
      Server: Apache
      Last-Modified: Wed, 19 Feb 2020 13:36:29 GMT
      Accept-Ranges: bytes
      Content-Encoding: gzip
      Server-hostname: wbd-web21-web
      Content-Length: 50822
      Content-Type: application/javascript
      Cache-Control: max-age=10950
      Expires:"
      source
      File/Memory
      relevance
      10/10
  • Spyware/Information Retrieval
    • Found a reference to a known community page
      details
      "http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450" (Indicator: "twitter")
      "/https-twitter-com-i-events-1294010806955196416-a199794450" (Indicator: "twitter")
      "GET /https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1
      Accept: text/html, application/xhtml+xml, */*
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: kosong-opat.kazeo.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /theme-31-1.css HTTP/1.1
      Accept: text/css, */*
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: kosong-opat.kazeo.com
      DNT: 1
      Connection: Keep-Alive
      Cookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8" (Indicator: "twitter")
      "GET /js/whap.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: w.estat.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /S3JHkdZ0GrDUDJT1c2niammVV1g.jpg HTTP/1.1
      Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: ekladata.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /beacon.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: b.scorecardresearch.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d HTTP/1.1
      Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: pagead2.googlesyndication.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /wbads/adsconfig?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: cdn.goutee.top
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /wbads/rendering?network=6783 HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: cdn.goutee.top
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /wbads/viewability?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1
      Accept: */*
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      Origin: http://kosong-opat.kazeo.com
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Host: cdn.goutee.top
      DNT: 1
      Connection: Keep-Alive
      Cache-Control: no-cache" (Indicator: "twitter")
      "GET /wbads/restrictionStatus?url=kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1
      Accept: */*
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      Origin: http://kosong-opat.kazeo.com
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Host: cdn.goutee.top
      DNT: 1
      Connection: Keep-Alive
      Cache-Control: no-cache" (Indicator: "twitter")
      "GET /javascripts/v1/p/alt_core.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: compare.easyvoyage.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /cmp.bundle.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: cmp.webedia.mgr.consensu.org
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /gtm.js?id=GTM-WG3SK3P HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: www.googletagmanager.com
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /analytics.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: www.google-analytics.com
      DNT: 1
      If-Modified-Since: Mon, 13 Nov 2017 20:19:12 GMT
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /geoloc3/whoiam HTTP/1.1
      Accept: */*
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      Origin: http://kosong-opat.kazeo.com
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Host: goutee.top
      DNT: 1
      Connection: Keep-Alive
      Cache-Control: no-cache" (Indicator: "twitter")
      "GET /files/prebid_v3.17.0.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: mediaathay.org.uk
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /pagead/js/rum.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: securepubads.g.doubleclick.net
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      "GET /tag/js/gpt.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: securepubads.g.doubleclick.net
      DNT: 1
      Connection: Keep-Alive" (Indicator: "twitter")
      source
      File/Memory
      relevance
      7/10
  • Unusual Characteristics
    • Drops cabinet archive files
      details
      "CabC7B1.tmp" has type "Microsoft Cabinet archive data 58139 bytes 1 file"
      "57C8EDB95DF3F0AD4EE2DC2B8CFD4157" has type "Microsoft Cabinet archive data 6894 bytes 1 file"
      "CabC760.tmp" has type "Microsoft Cabinet archive data 58139 bytes 1 file"
      source
      Binary File
      relevance
      10/10
    • Installs hooks/patches the running process
      details
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x760D17CC" (part of module "ADVAPI32.DLL")
      "iexplore.exe" wrote bytes "3030996f" to virtual address "0x76011380" (part of module "SHLWAPI.DLL")
      "iexplore.exe" wrote bytes "a035996f" to virtual address "0x762D202C" (part of module "SHELL32.DLL")
      "iexplore.exe" wrote bytes "c0bf9a6f" to virtual address "0x762D1F68" (part of module "SHELL32.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x77961210" (part of module "IMM32.DLL")
      "iexplore.exe" wrote bytes "a035996f" to virtual address "0x77511298" (part of module "MSCTF.DLL")
      "iexplore.exe" wrote bytes "a035996f" to virtual address "0x778F1144" (part of module "LPK.DLL")
      "iexplore.exe" wrote bytes "60cd9c6f" to virtual address "0x7601130C" (part of module "SHLWAPI.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x6D6DF6A0" (part of module "IEFRAME.DLL")
      "iexplore.exe" wrote bytes "70cc9c6f" to virtual address "0x76011310" (part of module "SHLWAPI.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x77511100" (part of module "MSCTF.DLL")
      "iexplore.exe" wrote bytes "60d29c6f" to virtual address "0x762D1D7C" (part of module "SHELL32.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x75F71164" (part of module "USP10.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x772B917C" (part of module "IERTUTIL.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x773A14E0" (part of module "USER32.DLL")
      "iexplore.exe" wrote bytes "a035996f" to virtual address "0x7601131C" (part of module "SHLWAPI.DLL")
      "iexplore.exe" wrote bytes "c03a996f" to virtual address "0x762D1FB0" (part of module "SHELL32.DLL")
      "iexplore.exe" wrote bytes "b033996f" to virtual address "0x75D911BC" (part of module "GDI32.DLL")
      "iexplore.exe" wrote bytes "a035996f" to virtual address "0x743A139C" (part of module "UXTHEME.DLL")
      "iexplore.exe" wrote bytes "a035996f" to virtual address "0x772BB0CC" (part of module "IERTUTIL.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)

Session Details

No relevant data available.

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 3 processes in total.

  • rundll32.exe "%WINDIR%\System32\ieframe.dll",OpenURL C:\53ec19a8ab465cdacf708da3d42419815bdf680f52d597e1af4df3585a80b51e.url (PID: 4544)
    • iexplore.exe http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450 (PID: 4432)

Network Analysis

DNS Requests

Domain Address Registrar Country
9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.com
OSINT
172.217.9.1
TTL: 299
MarkMonitor, Inc. Flag of United States United States
a.teads.tv
OSINT
23.199.249.124
TTL: 45
GANDI SAS
Name Server: NS-1425.AWSDNS-50.ORG
Creation Date: Tue, 23 Aug 2011 09:17:12 GMT
Flag of United States United States
b.scorecardresearch.com
OSINT
23.63.244.163
TTL: 6926
MarkMonitor, Inc. Flag of United States United States
boot.pbstck.com
OSINT
104.22.0.93
TTL: 244
Amazon Registrar, Inc. Flag of United States United States
cdn.goutee.top
OSINT
23.67.246.43
TTL: 3375
Gandi SAS
Organization: Webedia
Name Server: a1-69.akam.net
Creation Date: Sat, 16 Jan 2016 09:02:46 GMT
Flag of United States United States
cdn.pbstck.com
OSINT
104.22.0.93
TTL: 105
Amazon Registrar, Inc. Flag of United States United States
cmp.webedia.mgr.consensu.org
OSINT
23.67.246.42
TTL: 3464
GoDaddy.com, LLC
Organization: IAB Europe
Name Server: PDNS09.DOMAINCONTROL.COM
Creation Date: Mon, 18 Dec 2017 18:14:34 GMT
Flag of United States United States
compare.easyvoyage.com
OSINT
143.204.160.60
TTL: 21465
CORE-111 (Nameshield)
Organization: JEAN-PIERRE NADIR BENA BADJI
Name Server: NS2.OBSERVATOIREDESMARQUES.FR
Creation Date: Thu, 20 Jan 2000 00:00:00 GMT
Flag of United States United States
csi.gstatic.com
OSINT
172.217.175.227
TTL: 299
MarkMonitor, Inc. Flag of United States United States
ekladata.com 212.83.152.79
TTL: 10360
- Flag of France France
goutee.top 185.114.5.6
TTL: 3384
- Flag of France France
isrg.trustid.ocsp.identrust.com 23.199.48.9
TTL: 18
- Flag of United States United States
kosong-opat.kazeo.com 212.83.152.79
TTL: 10288
- Flag of France France
mediaathay.org.uk 185.114.5.10
TTL: 3599
- Flag of France France
ocsp.pki.goog 216.58.194.195
TTL: 6
- Flag of United States United States
pagead2.googlesyndication.com 172.217.6.66
TTL: 239
- Flag of United States United States
s8t.teads.tv 23.199.254.11
TTL: 301
- Flag of United States United States
sb.scorecardresearch.com 23.2.62.204
TTL: 6792
- Flag of United States United States
securepubads.g.doubleclick.net 172.217.1.130
TTL: 9366
- Flag of United States United States
stats.g.doubleclick.net 108.177.103.157
TTL: 20071
- Flag of United States United States
t.teads.tv 23.199.253.124
TTL: 12
- Flag of United States United States
tpc.googlesyndication.com 216.58.194.97
TTL: 299
- Flag of United States United States
w.estat.com 194.126.157.29
TTL: 35
- Flag of France France

Contacted Hosts

IP Address Port/Protocol Associated Process Details
212.83.152.79
80
TCP
iexplore.exe
PID: 4608
Flag of France France
204.237.142.128
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
13.224.38.97
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
204.237.142.139
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
216.58.195.72
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
194.126.157.29
80
TCP
iexplore.exe
PID: 4608
Flag of France France
172.217.5.110
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
216.58.194.195
80
TCP
iexplore.exe
PID: 4608
Flag of United States United States
74.125.195.157
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
185.114.5.21
443
TCP
iexplore.exe
PID: 4608
Flag of France France
185.114.5.7
443
TCP
iexplore.exe
PID: 4608
Flag of France France
216.58.195.66
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
172.217.6.34
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
23.36.32.9
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
104.22.1.93
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
23.63.244.163
80
TCP
iexplore.exe
PID: 4608
Flag of United States United States
172.217.6.66
80
TCP
iexplore.exe
PID: 4608
Flag of United States United States
23.36.58.175
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
172.217.164.67
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
216.58.194.193
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
172.217.5.97
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
104.22.0.93
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States
172.217.6.66
443
TCP
iexplore.exe
PID: 4608
Flag of United States United States

Contacted Countries

HTTP Traffic

Endpoint Request URL
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/themes/bootstrap.css?101336
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/theme-31-1.css
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/themes/style.css?35936
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/js/cmp.js
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/js/ads.js
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/icon_tag.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/icon_rss.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/icon_comment_add.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/menubar/logo.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/menubar/icon_tick.png
194.126.157.29:80 (w.estat.com) GET w.estat.com/js/whap.js
212.83.152.79:80 (ekladata.com) GET ekladata.com/6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/menubar/buttons_separator.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/menubar/background.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/js/compilation.js?c0ad5cc4
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/menubar/background.png
212.83.152.79:80 (ekladata.com) GET ekladata.com/S3JHkdZ0GrDUDJT1c2niammVV1g.jpg
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/icon_search.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/mod/icon_mod_newsletter_add.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/menubar/hide_show.png
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/icon_password.png?1
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/images/icon_member.png
216.58.194.195:80 (ocsp.pki.goog) GET ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
216.58.194.195:80 (ocsp.pki.goog) GET ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDM9j8%2B94pW6ggAAAA...
216.58.194.195:80 (ocsp.pki.goog) GET ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD%2BmB7aCgBsEAgAAAA...
216.58.194.195:80 (ocsp.pki.goog) GET ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAKhmcGKkEWcAgAAAABzz...
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/favicon.ico
212.83.152.79:80 (kosong-opat.kazeo.com) GET kosong-opat.kazeo.com/null
23.63.244.163:80 (b.scorecardresearch.com) GET b.scorecardresearch.com/beacon.js
172.217.6.66:80 (pagead2.googlesyndication.com) GET pagead2.googlesyndication.com/pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&a...
216.58.194.195:80 (ocsp.pki.goog) GET ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDdE1cf4Gvu%2FAgAAAAB...
216.58.194.195:80 (ocsp.pki.goog) GET ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDGU%2FcpQRnUJCAAAAAB...

Suricata Alerts

Event Category Description SID
local -> 8.8.8.8:53 (UDP) Potentially Bad Traffic ET DNS Query to a *.top domain - Likely Hostile 2023883
ET rules applied using Suricata. Find out more about proofpoint ET Intelligence here.

Extracted Strings

All Details:
"%WINDIR%\System32\ieframe.dll",OpenURL C:\53ec19a8ab465cdacf708da3d42419815bdf680f52d597e1af4df3585a80b51e.url
Ansi based on Process Commandline (rundll32.exe)
#M8Jqo����B�or��y�)d��,�ڢg3���g�N!/���D�V�����C�%4�Z<B����R D����$n�e��e!<_�|�z9�U�Vk=�Q��Zl��<kR �x�ٝ����|^`��ȓI�Е��\���ϛ��u0/�e��P�!%#��@"^�Q���]>象���z:��ñ�>�GY����2z&ԭ�f�����Qs@����9ru:��=��ɗ���{����/�'�}��p9�#D�3��^�l�2��[Zz��z��f�.n���L��)���s��xQ����3*D�AOШEEf{��p2����۪�Oꠡ̃��Ae����o��a�*Kt��G���_�<�I�E��d��kW2�M�?mJs����#�Ѭ�J�зBzp)��]H�{"ő�x_�F�U�Ɉ~���M�vD���x/�h������AW|/%��Y�w�t����޴���Y��h$l����̳w�������?9�7d��������p�]��e����8����@�W�G��g�@�M���G��Z�g��>��P{8�)B.=pط�g�S�Τ���[��I�#�����Q�b��h�79���G���i�Q�pP��Ѝ� ��P��P�=}�T���ISKb�.O���kF���a1�uAT�DV/��v�v��=�"�z�åj�B�|���N���%�ۆ�7�Xn>�~��։ݫ����UMR��+2O_��K#cs��(�CԷ�k����̚O_%��R��S�d��-0;ڪ"�hox����{"�!��hD��Qc�c4V�;�:`���'>*���vtJ�����HA��=Xj�^3��^�ڳZm���<��Z�����R�Y�ڈw��^y"�)�hwj���n���oh��������(:fS��3w���4TM��-��0&033נ�82��NC�;��N|���k۱W�ٶE?�0eǑ���v����&HE�T��XB��:.����Q�\�yI��}������+?��P@�=���]E�V�����}Irv(�V��8MB ES��Ĥ����_tj��r�n��[��q�f�u���.4�����]X�G����%KZ�4-;��덱�մ1�c��Ӈ<��寢��~~��39M"�O�5��*]��Lg�$,X\�Q�@.�J���d�hG5顠���f_ӧ��,*�P &�KUn�IH@�Pr9���(��a�a%H>Y*h��hu�V�h+���S^�Ԏ0mHL!�a�3��XDO] bXyK����nXV��|�}[���e@P"
Ansi based on Decrypted SSL Data (SSL)
%WINDIR%\system32\dinput8.dll
Unicode based on Runtime Data (iexplore.exe )
(z�}5Y+ҹ�"?<��3N���5lƑX���e=F����]����z�g�����;eE�V<�I�������T�+Hd�5�B�DГ�v�s���[_���#���:M��ظ�Z�s2��T篾�䝸��%#�bi���F�Utwrf?ʚ�\�s�9mab7�V"ƑĎq�Ճ�������~���Z|9?{A��!;x���~8�r?��~��61f�%��t��R��p�J�H�{7��H�Y���sk��,�x�[""�7�������;�m�&��8��Tu�R�i��Ԓ���&R.�h��u`����S.�Mٰ�#�د�X�E�������̆�;yF�t]��-��!��A�*�����_ܼ���rxy����\��u�_�ί���#�s�����P���A5Qod\�w���&���qP�B*�YFs���s���$�FW�"xt�u+�`�gYc�ԭ�ڗ�qu��9F��-�-��S b�2��}���%v�3����2�{�Q��+�϶]K���"0�r��/D�b@h��Q��������րj�����e�,���Y���?����3�*�>�)��$��ttp�&bMl:v��|Ds�υo��=%��А���2��p�wD�\���窰 �FP��6�Uz�bQ����/��et$<V�%����(\A��e��*�!%F�ͳ��<�h��Z�������q�՚m�|u|+�"�����f���"�;��K�1��=5^R<6�������L
Ansi based on Decrypted SSL Data (SSL)
*6C����ϲ;�ߊ�������X���j��}�� �#M��$��g��miz���>��L�\�5i��ܨ�[ӎ��x��1V�"�7����8}�a��W��?�.dH?G�/=�1�
Ansi based on Decrypted SSL Data (SSL)
/6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg
Ansi based on PCAP Processing (PCAP)
/beacon.js
Ansi based on PCAP Processing (PCAP)
/favicon.ico
Ansi based on PCAP Processing (PCAP)
/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAKhmcGKkEWcAgAAAABzzGw%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDdE1cf4Gvu%2FAgAAAABzzNg%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDGU%2FcpQRnUJCAAAAABNn1I%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD%2BmB7aCgBsEAgAAAAATZ8D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDM9j8%2B94pW6ggAAAAATZ8E
Ansi based on PCAP Processing (PCAP)
/https-twitter-com-i-events-1294010806955196416-a199794450
Ansi based on PCAP Processing (PCAP)
/images/icon_comment_add.png
Ansi based on PCAP Processing (PCAP)
/images/icon_member.png
Ansi based on PCAP Processing (PCAP)
/images/icon_password.png?1
Ansi based on PCAP Processing (PCAP)
/images/icon_rss.png
Ansi based on PCAP Processing (PCAP)
/images/icon_search.png
Ansi based on PCAP Processing (PCAP)
/images/icon_tag.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/background.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/buttons_separator.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/hide_show.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/icon_tick.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/logo.png
Ansi based on PCAP Processing (PCAP)
/images/mod/icon_mod_newsletter_add.png
Ansi based on PCAP Processing (PCAP)
/js/ads.js
Ansi based on PCAP Processing (PCAP)
/js/cmp.js
Ansi based on PCAP Processing (PCAP)
/js/compilation.js?c0ad5cc4
Ansi based on PCAP Processing (PCAP)
/js/whap.js
Ansi based on PCAP Processing (PCAP)
/pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d
Ansi based on PCAP Processing (PCAP)
/S3JHkdZ0GrDUDJT1c2niammVV1g.jpg
Ansi based on PCAP Processing (PCAP)
/theme-31-1.css
Ansi based on PCAP Processing (PCAP)
/themes/bootstrap.css?101336
Ansi based on PCAP Processing (PCAP)
/themes/style.css?35936
Ansi based on PCAP Processing (PCAP)
/�O����,w�
Ansi based on Decrypted SSL Data (SSL)
2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81
Unicode based on Runtime Data (iexplore.exe )
2i�R(���,�6��fȩ�7���KK4������R+��%����O�\��\L�\��ܞ��_���Y��zb|��N��j̚�6@\�{��jDW/��<e����R����ة������>0T�F���]���}�¢����v�V��8rKZ*�x����0%�s����!9ՙݙ���W�_#R������� �t�'�����I'b4C�H�.��(��*0O��^�p��� ��N'DG�c>�������+�O������@�*�����e˽g��Q�%�8����.v'����櫔������(mcj�f������/j`�Q56�,+:DB�������$�%���v��6������&Y��9��{2t-�"ɮ$�^`³U�b�o#Y[�tT~.]����'k6�>¸���[Rj{.C*+^�,��^Kq�)���̇�_7���cvb�4խݲx�<��x�΋�O�x��hR�n�G�a��P�)�z*L��*~6�Z�nQ���Â��N�R�*[��VּRD�+@L;��R<�J�k��$Yo���2tO����5)x�GKvt3��|ws0���އ�ħ����D��!GE�U|�,��->�Ì���e2���c8:����e��wU��(�zв�]�2�i%��l[=���],����ܗ1��8�Λ3O�ѻ�ɓ:g��A^�P�!��,ccc�_5�|n"�<�1b�3*H*�P��o8����H���};[��&�ۜ;�����+�w��L�B��f�n��;ؙ��;�n�2�E�IK٘�����o�?��j��Z�}��6G�!� _=����l5�Vs(A��z<��b�-���㽀��#��Ļ��������:77���I;z)>���Wf���-e��MD\Q�}GD�JW��ճ�U�W�`]��I�I�%�fHΧǦ.��E��;M�������iQ%���U<���[�6*4��ҹ�S�f������A�&ܝ
Ansi based on Decrypted SSL Data (SSL)
88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977
Unicode based on Runtime Data (iexplore.exe )
9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
=wbads.position.get(positionsToCheck[i],"advertiserId"))||(wbads.position.get(positionName,"lineItemId")===wbads.position.get(positionsToCheck[i],"lineItemId"))){return!0}}}return!1}else{return!1}},isOutOfPage:function(positionName){for(var i=0;i<wbads.libraries.gpt.outOfPageSlots.length;i++){if(wbads.libraries.gpt.outOfPageSlots[i]===positionName){return!0}}return!1},remove:function(positionName){window.googletag.cmd.push(function(){window.googletag.destroySlots([wbads.position.get(positionName,'elem')]);wbads.getCurrentPagesSlots()[positionName].autoRefreshInterval=!1;delete wbads.getCurrentPagesSlots()[positionName].elem;delete wbads.getCurrentPagesSlots()[positionName].eventResult})},set:function(positionName,what,value){wbads.getCurrentPagesSlots()[positionName][what]=value},setTargetingForGPT:function(){wbads.log('[wbads.position.setTargetingForGPT]()');window.googletag.cmd.push(function(){for(var slot in wbads.getCurrentPagesSlots()){if(typeof wbads.getCurrentPagesSlots()[slot].elem!=="object"){cont
Ansi based on Decrypted SSL Data (SSL)
?__;?,___gq__,__
Ansi based on Image Processing (screen_0.png)
?�������
Ansi based on Runtime Data (iexplore.exe )
?���������
Ansi based on Runtime Data (iexplore.exe )
_?___?v?______
Ansi based on Image Processing (screen_0.png)
____0__00_
Ansi based on Image Processing (screen_2.png)
_____________0
Ansi based on Image Processing (screen_2.png)
_______________t0_c?_
Ansi based on Image Processing (screen_3.png)
___tt_rc0m
Ansi based on Image Processing (screen_2.png)
__tt_rc0m
Ansi based on Image Processing (screen_3.png)
_cc,,c,tka,_ocomht1
Ansi based on Image Processing (screen_3.png)
_ov____?_0_0_0____0_
Ansi based on Image Processing (screen_3.png)
_�u�z���������7��Ʃ��t��-���]�*TE��ͦ&�5�kxE[S��ƣo�6IBHm���-E�2��B5ļ���Tae�i��\�ZH\�b[�����;�&W{-�_�5O!3���`4��cjU���H�$+��X��mZS���j�ur�Y5~��������|l6�~��wW��g|B��eH�9��[��#��1���i��=Q�^���x�ըS�½򸉙?����Ȕ��]���,"�S(Z:S�����d���g��aN�۶���f����Mm�|J�o�ߤ�E:_"z���A�:5�R�*R3 v���BÄ�g�n3x��\�h!�����9]���~A�H�7����5N�Pm3J�����x���@�%�=�G��&��UX����Sm��}�n7<4���]�j��^�}qr������ū�/`7Nx����WcɾSF��yW"���s�/U��YWWEDQ[⑁��"�+Ӕi^�Z�m�c( D*��Le��]���:6a0��KcX��P���q���.!`�$0a7xلr��'��2��K��=by���+��3e�l)K ��G��e����+��7I�U���\��ok��m��-�R��`T�}�`���K�1�:@�W��n��A��cS7���O�����]����n��k�B��v��%��6�=����K��v�6�Y��U�wo}d}hHBM$��o�Ս~��ݱ ,��W���5B���1���d��������L���ܰ���i�d�������
Ansi based on Decrypted SSL Data (SSL)
`\??\Volume{dcbfaac3-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac4-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac7-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
a.teads.tv
Ansi based on PCAP Processing (PCAP)
AddToFavoritesInitialSelection
Unicode based on Runtime Data (iexplore.exe )
AddToFeedsInitialSelection
Unicode based on Runtime Data (iexplore.exe )
AdminActive
Unicode based on Runtime Data (iexplore.exe )
Askm_lat_r
Ansi based on Image Processing (screen_3.png)
asOwnProperty('hb_safeframe')){positionIsInSafeframe=(positionTargeting.hb_safeframe[0]==='yes')}wbads.log(position,positionTargeting,positionIsInSafeframe,wbads.position.get(position,"allTargeting"));if(e.isBackfill||(positionIsInSafeframe&&(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)||wbads.libraries.amazon.isAdvertiserId(e.advertiserId)))||(positionIsInSafeframe&&(e.size[0]+'x'+e.size[1]==='1800x1000'))){if(typeof wbads.libraries.rendering.display==='function'){var allTargeting=wbads.position.get(position,"allTargeting");var sizeArr=e.size[0]+'x'+e.size[1];if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting.hasOwnProperty('hb_size')&&Array.isArray(allTargeting.hb_size)){sizeArr=allTargeting.hb_size[0]}var bidder=null;if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting.hasOwnProperty('hb_bidder')&&Array.isArray(allTargeting.hb_bidder)){bidder=allTargeting.hb_bidder[0]}var mediaType=null;if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting
Ansi based on Decrypted SSL Data (SSL)
AutoConfigURL
Unicode based on Runtime Data (iexplore.exe )
AutoDetect
Unicode based on Runtime Data (iexplore.exe )
b.scorecardresearch.com
Ansi based on PCAP Processing (PCAP)
BackupDefaultSearchScope
Unicode based on Runtime Data (iexplore.exe )
boot.pbstck.com
Ansi based on PCAP Processing (PCAP)
br0ws_ng
Ansi based on Image Processing (screen_3.png)
Bʱ���%X��k_?%"(�b��Ɣ�}#�S�G̶�'οɲa�A���U�-$�����,�ժ|AS�!ʓ4��T�A�l��s*�Ot��y�D�/X�R�Q#��הaN��\��ՠ���a4�{��&tw@�e���Cf�z(�<3�l���Gyʵ��~2���d�p,z5�q��w�4�A��A`w���X�9%h䂭�+K����;k��̩lR�����O�"�����T��R#����mu�=׵�$���A�7T���4߱LA���T�)�[.��p�#���vJ[���F�-Y<�$�%�N@��|jeS�@�-�Xg(mZ"]��,�d�U�o!�*Ē�����cf#ӳ���%��'�wb֒���ڦj�9|�c���=.�\$�(4�R�>�����״�(������G=��#��(�X�#P�c"hHQn}��u�:q�3�'��IE�qy�W�����KވF?��!�=RWHB�F/_��y؂p9*}�J�W�k�U�CH��=����mT�RL3$YR�Z�nn��<��I��"���'�J����,����,�I�M��Վ��G��И�hW6�>Ϊ��`�4;��}B��Q��I�ߩ�w�IP�AMZ��PlB�n�!�W���<G�i[:j\��8I���|��/�M�p��D�Em,&�B��<K+>~.�Y��,B�]��<�-t�x���U�m\�x�D2GK�S�`*�ա�]'��o��&��a/�ʽ:��z�=��o+d�o�N��W&��U����8Չ^�t�XN�G�h���'���ӫ����X&�Vyf�?Xő��30c�?�74ざ������<��ƱЇ�`P�M��'������6I�<;.��� LӓL�X����Q=�7NeOۏͫ�7r�}��5�H���mc��u��l},���SQtLջ���U����S.�Іm���(M��?�����>�]�#��j�(o���/��h�ދ[��]����H��n[��`@��-����l��qo<��L�fd���ꍇJZ��b�I @�������ޠׁ�A��y��|����I+��52/ކ7�w>��Ms9P�{���LM�K�;+fb�~a��{t���^qn\;�����S�^P�*uu�&��;�E�sm�"4P��Q{��\����(s�UhWȄVCk@yN|,1p���E�1h�׷Ymz�<$=A;�No�y������j���41.��<&�C6䒟����@�S����1����1�%�����2�v1Ӯ\����T�_��X�V�^����b��'�D�E��g��3�������7yѶ�&[�6/x'�RX�?y�g�0K�
Ansi based on Decrypted SSL Data (SSL)
c0n__ex_on
Ansi based on Image Processing (screen_3.png)
CachePrefix
Unicode based on Runtime Data (iexplore.exe )
catkaz_ocomhtt
Ansi based on Image Processing (screen_2.png)
cdn.goutee.top
Ansi based on PCAP Processing (PCAP)
cdn.pbstck.com
Ansi based on PCAP Processing (PCAP)
CF-RAY: 5c2707d95995146a-SEA
Ansi based on Decrypted SSL Data (SSL)
Ch00s_add0ns
Ansi based on Image Processing (screen_3.png)
ChangeNotice
Unicode based on Runtime Data (iexplore.exe )
cmp.webedia.mgr.consensu.org
Ansi based on PCAP Processing (PCAP)
compare.easyvoyage.com
Ansi based on PCAP Processing (PCAP)
CompatibilityFlags
Unicode based on Runtime Data (iexplore.exe )
creer_n0__b_0?
Ansi based on Image Processing (screen_3.png)
creer_no__
Ansi based on Image Processing (screen_3.png)
csi.gstatic.com
Ansi based on PCAP Processing (PCAP)
D1EB23A46D17D68FD92564C2F1F1601764D8E349
Unicode based on Runtime Data (iexplore.exe )
d_sabl_ng
Ansi based on Image Processing (screen_3.png)
DecayDateQueue
Unicode based on Runtime Data (iexplore.exe )
DŲd;Pڌ�D�VY��քp�5��}b�jϔ�<ܭ-7��OmN�\��A�SaxiDЧ�_���;i���ת�����?/��ڟ����f��Ј�.ˉI2���kQrM���??>���\�u!�&��)`r8��"R�%Ys�t��I�Õ�M���*;��E��$4{Q��k�T�����NOi�|B\�j&�;8�,X�Z=9�˂�K�:ƕ�-�n!�[���s�ݙ���"5��U0�I<ֈ?#�`^ro: ���V���4�_�ċi�o��Rj�I����!7�H���H�6���du��w��vTS��h�O��\���<Z�_%<9?�1O��T��aC2(�{Z���7�,���}�5�3��{s��xh�z��0Ƅ������|��k���r�c�>�>�����ZeA��Z��,}��ۀ?�M���r����O��;}~���0B��6��%��w�:t��$R]��6�[�����B�(nGZyp8x�Bի,@Wԕ�Y�M�k%�j�/|_²5Gl�\� �a�M_���|����XC�L�3�i��;�[�����5&����F���c�Dk�7��?w�#�cbԢ������"��{y�w'�ڇ(�ް举�a�AEԡf�Φ��ط�EP��;�;�\�P����k\�At��pL@�q�-]���juCYAo�jue�t��(�$�:I��dh��oQ�황|Fw�.x:��h�]FSd���=�W�H�h� ���q�q���j�Z�Q��$��q���,���^g��1�����6�(���� 9��M�y�P1e5"y���3ޓZH����E��T'21�|N�(�b��f�-'�J3���K���p���o�/�����핏vQ��]���t���D+/]���!+�n5#+2��v�$�WF��l��$�ē�X�H_cߑ�%2��^�h;�B˹[({edF�JL��EBf^���b�����N�ƫ�.g�]/�^_k��wf4��,CIk����O29t�c�s��D#��ye�.�H8��]�.W+��i����D�Ǿ�z�~@{֨��T<ů�����0j��z/�>V+0˼���4���~�]\ʴ��_}���k������<Q�<��H��V!Oe!O/�K�f���cu<4=�J4�<��/Ѵ,S�:�3�(���N�ju!�����> %��8"^�I�b�A]3�1��tY��]�^�.��ݴ*a;͌w������^X��#úW,���UWYJV'����A��:����Y4/4Ɣw��2�>稱ƨ���&2���4�:/L��f�K��U�I�}�F��)~�s�&|v��^b��n�"��zw��l\;
Ansi based on Decrypted SSL Data (SSL)
d�6����T�S�_)����*�rE�4'�J.�`U�V7���Z��;k(�zkdo��@]9����w�PE6u�����������,VΤ�c�I���t?��?���^i��޳X����W'��}>�������c�=���(Di!�>�I����s��P�X�˿���yB�1�G@#_��s�/�|#�2H�����A:�������<.��e^���;����X�5�@��ܵ�7�7�~��b'x�L� ��MZ,�g~4`��{�'���5P��_??_����_~��t��4}2��?9��P��{�?��|Vw)2��Ƴ�x�c�|?� ߌ�t�g �ў�xI��C�?增+�ՠ�@[�%�h\r�@�:U�e5ѷ��,_CqB`�;�pi)�̙k���iƆ���}�������*��`Ȳ%��,�}�a�c.��M?�]d����aD�K_r%(����'�<�v!Ij9�/zO��H�6r�,�gx$����;���˛N�&��n�$"�kc��7(:z�5U*1��M�IT�Pcr2�b�j�C�t�k���Z������s����S���v���;{;{��h���wЬ��ρ�h����f����?T�;���NR꺦]����;hz�{��=٧��A}�^o��}����n}�ఱ�2�������N}_e�/��z�~ب���qc��~}'��T�P׾W�Սxr�Ao���9��w�k4r���}��9����˿���֛������!9�F�&��o�}Ji�g�;P��I���a��nz�����n�QW�����`�t�������~j�j��������A���=�Q�5;����A��W���pr�:G`���ս=/MC����А8��=4Α�!���Zs��9ͺ��J�w��o*���i�y�M�OM��24t���T88h@������Y.��­GD/РAʇ�a\�,�Ѓ8]��plu�˚=��8�:�ekq��x��Ϧy�)������<�B_�6K�<��g�O�U�s':P`�\C�p��@�/��k{�h.G.$*l����P��>2�����s��n�W��0p�Thx=ү���i*Z�j�_����s}���"@�a�t��r[A��K}\���MOF����4��$�Pw�iHQs�<���9d�c�ζ��ߊ��]\�N:�r�<����q��ͱ����A5'��+�j������A~� �ſ�����2�{Ȁ��6�cm}�W�_h�V%V��Z�Ʀe�i�� 6Ng�4��L�z�j���lqN\�*Y�܏ϝ$��T}���ӎ�#�����T��@���z�t�[]_��K���']s�q@�
Ansi based on Decrypted SSL Data (SSL)
E6A3B45B062D509B3382282D196EFE97D5956CCB
Unicode based on Runtime Data (iexplore.exe )
ekladata.com
Ansi based on PCAP Processing (PCAP)
Fav0r_t_s
Ansi based on Image Processing (screen_3.png)
ForGPT();wbads.headerBidding.setTargetingForGPT();wbads.libraries.viewability.setTargetingForGPT();switch(wbads.libraries.cmp.getVersion()){case 1:case 2:window.googletag.pubads().setRequestNonPersonalizedAds(wbads.libraries.gpt.personalizedAdsAuthorised?0:1);break;case 3:case 4:break;default:console.warn('[wbads.libraries.gpt.call]() unknow cmp version')}wbads.log('wbads.libraries.gpt.call() personalizedAdsAuthorised',wbads.libraries.gpt.personalizedAdsAuthorised)});this.setEventsListener();if(wbads.libraries.gpt.runInAutoRefresh){var positionsEnabled='';var slotsToRefresh=[];for(var i=0;i<wbads.refresh.positionsToRefresh.length;i++){var positionName=wbads.refresh.positionsToRefresh[i];slotsToRefresh.push(wbads.getCurrentPagesSlots()[positionName].elem);positionsEnabled+=positionName+', ';var w=wbads.position.get(positionName,'realWidth');var h=wbads.position.get(positionName,'realHeight');if(wbads.device.isMobile()&&typeof w==="number"&&typeof h==="number"){var mapping=window.googletag.sizeMapping().addSi
Ansi based on Decrypted SSL Data (SSL)
FullScreen
Unicode based on Runtime Data (iexplore.exe )
GET /6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ekladata.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /adsid/integrator.js?domain=kosong-opat.kazeo.com HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: adservice.google.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /analytics.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comDNT: 1If-Modified-Since: Mon, 13 Nov 2017 20:19:12 GMTConnection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /b2?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9= HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: sb.scorecardresearch.comDNT: 1Connection: Keep-AliveCookie: UID=1FE23a20910254aa742b7cg1597369884; UIDR=1597369884
Ansi based on Decrypted SSL Data (SSL)
GET /b?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9= HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: sb.scorecardresearch.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /beacon.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: b.scorecardresearch.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /cmp.bundle.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cmp.webedia.mgr.consensu.orgDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; _ga=GA1.2.1037068222.1597362685; _gid=GA1.2.1261993283.1597362685; _gat=1; _gat_umc=1; SERVID=F8; menubar=visible
Ansi based on PCAP Processing (PCAP)
GET /files/prebid_v3.17.0.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mediaathay.org.ukDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gampad/ads?gdfp_req=1&pvsid=4461622191207255&correlator=4153443600921092&output=ldjh&impl=fifs&adsid=NT&eid=21060697%2C21065516%2C21066884%2C21066992%2C21066613%2C44725624%2C21066615%2C21066806&vrg=2020080501&npa=1&guci=2.2.0.0.2.1.0.0&sc=0&sfv=1-0-37&ecs=20200813&iu_parts=6783%2CEKLABLOG_FR_WEB%2Crg&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&prev_scp=position%3Dpop%26pos%3Dpop%26hb_safeframe%3Dyes&eri=1&cust_params=wbads%3Dtrue%26notARefresh%3Dtrue%26wbads_rendering%3D1%26ek_cat%3Dother%26ek_safe%3Dnoclean&cookie_enabled=1&bc=1&abxe=1&lmt=1597362697&dt=1597362697624&dlt=1597362681601&idt=4751&frm=20&biw=704&bih=340&oid=3&adxs=352&adys=1518&adks=346080025&ucis=1&ifi=1&u_tz=120&u_his=1&u_java=true&u_h=618&u_w=1024&u_ah=578&u_aw=1024&u_cd=24&u_nplug=3&u_nmime=5&u_sd=1&flash=27.0.0&url=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&dssz=33&icsg=2687550368&rumc=4461622191207255&rume=1&vis=1&scr_x=0&scr_y=0&psz=704x340&msz=704x41&ga_vid=1037068222.1597362685&ga_sid=1597362698&ga_hid=2043828384&fws=0&ohw=0 HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /geoloc3/whoiam HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /getconfig/sodar?sv=200&tid=gpt&tv=2020080501&st=env HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: pagead2.googlesyndication.comDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /gpt/pubads_impl_2020080501.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gtm.js?id=GTM-WG3SK3P HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.googletagmanager.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAKhmcGKkEWcAgAAAABzzGw%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDdE1cf4Gvu%2FAgAAAABzzNg%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDGU%2FcpQRnUJCAAAAABNn1I%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD%2BmB7aCgBsEAgAAAAATZ8D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDM9j8%2B94pW6ggAAAAATZ8E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /images/icon_comment_add.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_member.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_password.png?1 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_rss.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_search.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_tag.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/background.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/buttons_separator.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/hide_show.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/icon_tick.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/mod/icon_mod_newsletter_add.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /javascripts/v1/p/alt_core.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: compare.easyvoyage.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /js/ads.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/cmp.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/compilation.js?c0ad5cc4 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/whap.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: w.estat.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /monitoring-bf729b1.js HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.pbstck.comDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /null HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; _ga=GA1.2.1037068222.1597362685; _gid=GA1.2.1261993283.1597362685; _gat=1; _gat_umc=1; SERVID=F8; menubar=visible
Ansi based on PCAP Processing (PCAP)
GET /page/68518/tag HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: a.teads.tvDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: pagead2.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /pagead/js/rum.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&_v=j83&a=2043828384&t=pageview&_s=1&dl=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&ul=en-us&de=utf-8&dt=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&sd=24-bit&sr=1024x618&vp=704x340&je=1&fl=27.0%20r0&_u=YEDAAEQ~&jid=24595523&gjid=1454734253&cid=1037068222.1597362685&tid=UA-460517-2&_gid=1261993283.1597362685&_r=1&cd1=noblock&cd2=laptop&cd3=visitor&cd4=ads&cd5=kosong-opat.kazeo.com&cd6=other&z=1115631389 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&_v=j83&a=2043828384&t=pageview&_s=1&dl=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&ul=en-us&de=utf-8&dt=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&sd=24-bit&sr=1024x618&vp=704x340&je=1&fl=27.0%20r0&_u=YEDAAEQ~&jid=939435022&gjid=1161249165&cid=1037068222.1597362685&tid=UA-59400238-1&_gid=1261993283.1597362685&_r=1&cd1=eklablog&cd2=other&z=38265923 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-460517-2&cid=1037068222.1597362685&jid=24595523&_gid=1261993283.1597362685&gjid=1454734253&_v=j83&z=1115631389 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: stats.g.doubleclick.netConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-59400238-1&cid=1037068222.1597362685&jid=939435022&_gid=1261993283.1597362685&gjid=1161249165&_v=j83&z=38265923 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: stats.g.doubleclick.netConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /S3JHkdZ0GrDUDJT1c2niammVV1g.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ekladata.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /safeframe/1-0-37/html/container.html HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: 9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /safeframe/1-0-37/html/container.html HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: tpc.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /tag/js/gpt.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /theme-31-1.css HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /themes/bootstrap.css?101336 HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /themes/style.css?35936 HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /v1/tag/3e0a118f-36aa-420e-b029-c5832e0314c9 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: boot.pbstck.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/adsconfig?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.goutee.topDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/rendering?network=6783 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.goutee.topDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/restrictionStatus?url=kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/viewability?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
goutee.top
Ansi based on PCAP Processing (PCAP)
HashFileVersionHighPart
Unicode based on Runtime Data (iexplore.exe )
HashFileVersionLowPart
Unicode based on Runtime Data (iexplore.exe )
HbKN��C��h�MX�6�9��e�~u���O��<�S���O��������l8��3�?c���N�3��(����Lɦ��eA:��ߓ1�%�����)!�p�m��@�n�Ҷ��q:z)Y׹�G��2Iw�_6�e����_�4�E Tx)6�3]�?��n�>����}]d�M�4���(�=��'6��֑pq�M�����mW���'�7�uư��|i۹�'.��sd�]���3�k6Q�BH�|mwz�x⍳jc�G�=��S��^¥ka��Cf���6���Ж\?���^,f��y����/��V@LCe���]h��ő� ��C0��i7�=lĻh�?�����o��.� �r7+�����f�B��'�ߥ���]����cק�B�!��F�E|�9�é�Z�n����꺪���.ಪ2��&\��׽>D��q�Q�q��|��&�S����M�31Jd�0��)�\�I2�Fi"��7I�?�������j��֨�ʖ#+�H2�����}�����l¼g�E��v��|���U�(/.n.���ʝ-��y�W��`p�^Z��v�Pj/t1/\�-b|�UM:���|��R�Q��iYTd�%��,P�~Z��D�"�k#������*�o�.�b���5��w�u��{���L�^�MZ��'+�U�W�� �o������1O+Cz[y�MG�E�3y��T���#�c��c���,�}�.��v�B�A:δQ��q0��7��ςW&�A���bS$oEx��A�T����c7P�p�9�^�R`$���YX�$�Eޯ���g/��VA�����ږ5�.����`��e��m6��Q�߻�w�@��?��+�3���ޕ��4�����#-��%������e�E��%贋8vS7H,�KL�qa�V�Vs��b�))�M����nh3�O7��'I|f}���"d��$��E�h3�����(#ϑ�A�
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Fri, 14 Aug 2020 01:51:13 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateLast-Modified: Sun, 17 May 1998 03:00:00 GMTX-Content-Type-Options: nosniffContent-Type: image/gifServer: Golfe2Content-Length: 35Alt-Svc: h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"GIF89a�����,D;
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKContent-Type: application/javascript; charset=UTF-8Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: *Content-Encoding: gzipContent-Length: 500Vary: Accept-EncodingExpires: Fri, 14 Aug 2020 02:51:24 GMTDate: Fri, 14 Aug 2020 01:51:24 GMTConnection: keep-aliveSet-Cookie: cs=1;Domain=.teads.tv;max-age=2592000;path=/;SameSite=None;SecureCache-Control: private, must-revalidate, max-age=3600�lS���0��W9l)���D������k����#{�t�Ϳ3�S�.\��̛y�o�b7X���b�@�p�@�<�$|����tb�Exy���o�SJ@cK������%��"�S�_�r�N�e`=߫��f��)Yo�Pqr�~�v������7p�Ƹq+���o{t�����*HU��4U���&��kJ��'�:x��:~���C�u�dU�s��H=�z�H�`���wY�8����<�X��`ɳ��}2N��=jAiT'���W�p��>Be���.kV�T���Q��r|���p{{e&<�Nh�KP�vƿYPAx��eqG�tY*tfT�&-"O�|�,xA���؇���n<֝���ɾ�����]����e�6NB?��bg����E�-\i���^�"*|~����x���@���q���WV~9h#���Jg��oi �R>i�W�y�<���̞�o����.�%�9e����$�=
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKDate: Fri, 14 Aug 2020 01:51:17 GMTServer: ApacheX-Server: wbd-web7-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Expires: Mon, 26 Jul 1997 05:00:00 GMTCache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheLast-Modified: Fri, 14 Aug 2020 01:51:17 GMTTransfer-Encoding: chunkedContent-Type: application/json12d{"country":"unitedstates","region":"southwest","departement":"california","city":"santaclara","ip_routing_type":"fixed","line_speed":"high","connection_type":"tx","latitude":37.351480000000002,"longitude":-121.95081999999999,"needCheck":1598906928,"from":"redis","cacheKey":"geoloc3_64.124.12.162_v3"}0
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheLast-Modified: Wed, 19 Feb 2020 13:36:29 GMTAccept-Ranges: bytesContent-Encoding: gzipServer-hostname: wbd-web21-webContent-Length: 50822Content-Type: application/javascriptCache-Control: max-age=10950Expires: Fri, 14 Aug 2020 04:53:41 GMTDate: Fri, 14 Aug 2020 01:51:11 GMTConnection: keep-aliveVary: Accept-EncodingStrict-Transport-Security: max-age=600���k���q ��$lg� �̬�)TNUV��V=ҕU%[٩< �I�(�Ge�#�Y3�Χ��]kF�3#���x<��|��]k�Ot=��F�~`�d���m�ܶՕ����#b�^��~&���K��ʝĽ�N|��)�gil��&;�&i�uO��J}|�_��ċ:kmO|�\��]Q�a�~EN*�z�W��]x���V�n�m��弛7'>��fߏ�߁_Ջ=`�L�{u�������1�O�)K�*v�O�a8��A/b4�x6a��X�I��ڏ}|l}�5��Y�$�"��J��r��i0��y��Q���Ğ�0\/��}:��"f2M�<�/��9�gg���%V�6��ݼa{��73��w��B_��,cV��a?��f0�]L��`���3w=#r$0��zJ��^���x���;LR'��tЎ��x���A�a�����Y6v����ȥ:��z<��5�}F������Q��JT,��ހE,g���+�w]@b'��V2u\w}�4Vk��S|��a�����R�2f��$bAl�>.I2�R�?���з%4�5Y�A_��vR߶;6 ^��Z#;�}��GE]l=��ڮ����P¯�>���N���Ý�?L�:�-��]��3+���o�ɀ=&�����g���uo����c�w8�:9|=a����S@|�<�������z�7B�d�+Jp�a|����bE��D�[j�^����cڠ]�U���sx�̢��8��ަ�a��f��k@��/c�ul��eZ�W@@���,0\���G.̽h��p����/�_��G]hM��u����٢�LR.��D�5��U������f6���;�;���;8�~2�&1@f7��謟'�z�^TA�_]-(XX,f��W0�Q���JD��ت��̓��Kw��9.5[zS�=��9����-X�_�sW��7���f]`x�+Q5AT�]�r����sc/�6�8!P� ��5�)r�(b������y>�ܸqvv�<�j&���f�պ���ln��}�&���+�2,�Ě� Ŏ�`�k�L�$9e���M8�y�����Q�eظ�������z6�z�Y���S6䯀e����z�CW�xk�)�g�ҋ�wA�B�G4��:���~�!���M��ɺ��BSoE-yȗ��$Eۇ�0i.�T��տV�1����k�6�'M@���|�aO�����@A<bi2ˢ����1K����c���Q(_�h#�|�<�&��az�IJ����~����e�FA�97v�)����DS��f6�q09��b�`����q��FZé ?��d��!�Ļ�@Z<��纇�������0����\)G�3w�q��R��3q=�/$q(��h���K��,%�d>6W��Σ0>���#�"����uLv��Z�fZn߽{�5�Y����u��;�������Sn&q]p�IߜnN0�2(O/..R<�y (���)>KF83my���T�@Z2DT�T���N�)4򩔐���0g��T�x�6��+��0�B����������/}�@iI9L�`��-���CQt�5��)��~����&�t���.T�b��t��a�`}=m�)(��4�a8?����,��c�й31"`����И�j�����ȶ�c��I��Ӡ���b"��%=9���pAcr���:��V$6��-x�*�]�O�\9�B�����4ԕ��e�M%W�3MMAp����yH0�X�o�T��,e�(�(�M���K/C%�@�@�'�mLr�d�K���ѻ˚�0�r:�KJ��V��s�?��f~$�@�VI����{Y+��oI�C�X�Y������K�����t�|�I;�9������C�Q���^����u�㣅�<�=�y����m�G{G��`����2DT?��g���v�t�Cb�z/��*=�Q)��N��yS�(A��-���)y#x<2/:-\-HO�+�~�ۻw�=���]��dϏ����o������]�RKP�����:�.śg���M�����%jev���YK��v�7@��D����60S8.M�XN�j?"FKt�Ƨ=h��޸c7p\�~D?�(�7o�h��Z��>�wJ���iwt/�С��OIc�9��傡_F���([�G�6��h��)fc��P��#���D��e|)���'��)�Jv��#�!�)a���P|�q���C�wA8��b4q5���T��뭵������h�,�Ƒ�E#,W�𙾏��{7޹�ĀB�ь�ʴ���Ɨbk@ꚲ�T�]]��;�����!&��&h/������I�i�+����٣i.�Rá��Hl�l�8S�i�wu������ċ�nQ?wm�_Qj�^�=�����M�R��-e����O؀w�zڡ�f�s�]S:��|�b�N���|�8�_���u�A�h�M&^��8��H���I�LRʔ� ;NBf'T1c�{�M/5�?>�}x��$���S��,���1�@���@[�eBd�T^��'/%�}�p2b>)��_6�pEV�L�E��:�'#N��d���z��1 ;�1�@g�L��+��Ƞ�E�(U=��S;�F��0��z�z�qK���YxJ�ެVG�H�ڪ����I�:��v�3MQ{.Jrm��L�KQ˪=y�_^_���GV������U3����r�/��iB�4�u�`U�ȵ=v�x�ٔȞR���Vtα>��Z�4(��Cw ��At�f���������\�@.)����(z�>r�^��9�in,�!5��P��퉷ə(|'�hP�ႯNߛy������#�_��j�jp3mpQt�UDR���+̯mo�(ӗl��x�8��U���Dl��)�C��N�}���fO��q��8���c/�}\��쯯���8E�<v����j��-B_\?��8�PF�.~">@[\�Wl�7��{{��Lƽ�|!��g�����E#B������M�%,���˜�#}u���f�]��_h;��O�O@��왯��>�e��󬼅9�.@�.qQll.p�\߁��wvq]q���w������>�>��@�u���W���=��Nض_�=�1���a�isg�p�F��9�7��` �֙zCo�z!���]yJ#�H����O2Wl$�����)�m�v���A�M*�����|,����z��?�(���ޠ�Z�\fimuܮۇ���h&laF�j��;�c'���oPh����"n�wB|�N���Q�P!A6�*ā��F^�w�.w�<:��8p�4��}T�^5{�ҿ�'ҾUz��%�9�[�.�\Y�b~�(�Q{+�fOF��Z���z�K��k�<��h�9�|n��T���3����D��JF�"�\�0��eO���J7S��hx#'����KN{��9@7��.<ޅrɿ�2ו��K�EQE�rϊr��M�^��Œ)~�L�^�9�B��4S<����*�%�):�1���0F��z�v2��',����F��+v��t���U|5��}�*������j�����*��a|t�&I�~�����T�)��܇M�d+�.��B,jK�]B��g1�kN�IW`��ܜ��c�Ѷ����ÇAw=""B�/��o��`;&�\/����^�g\&h��-�{��Pi�B�&����A+s��\:G��q'�J��RwO!n�l�'����u^��\:��.N��B{N?vn�v��]�)<nn���-�yp1�%pc�:�]�8?T�۽C��_���:��N�I�;�r������l�O���Z{�Eᴷ��7]�}��3�zS�.�����.�~���w�w�����ȟ�$��N·���f�����_@ᴓ�(����Y��w'h�B'.J���D�0�fiΎ���D;�N����ﭯG�����t}ݰ(���xK�������g�t��4_�����`]@�yS׃��K�w�E���a���~�߄�����}�o����[��?=�ۛw�A�ss`S^p��g��#��R��-2����K��cn�u/O頉q���P\����,�qg�I0u��j����,^���Ǿ�!+<O�|�m���7����C���I;�����mohFs�O��4�G���QMB���$���A�ԟ��Ɲ.jP{���b���)h�q�����;p�����&����i]W��L��3!yr@����"FW��"�E{(q�y�c����eo��}�ٰ�6����@.�������|S��!ߣz�}tT�$(-S��e�EJ���·ğӣ��Q��we���8�c��34:8�Qo �Gr����<���?~N���{# @�V,x�᷍���&�����X����wc9V$���29L��h(�UDe1��(B*�~���"�����K�����¢�,��'i�`����&�=�Mt�L��p��_N����P'��5�3�B:TXbZې��I�-[!������ ^B�J ]BX@t�c�"���e��#4��h�3�y��?%ȸ����&�)FGs�B,-�(�5��#�{q�=�k������z��0a�ig� �(���Z�E�2V�#�7�@H��g.���:��f�=����GEGY0Fش�fق�a%�A���j�q�d�ɓ�M�/����Mv���%.;Xr���;jr|Q��[�XjrEpN/��dRG�]�B�<ҽ,���tu�V<��b���I�ѧ񧱵ǡ�A��G���,�#���>r��,4��'�,�z�Џ<�#>%�͉�b(�`tJֹqc��Y��7�XozhwoiػAxЈh��ǻr喈)/�P�j���V!�-���.�����V��zL��yC'v�m���=����(�^�?��,�AnJ2�Ōbd|��7��mo��"�1�MҜ�����"���G�OY��ec��k0�l@������ۄ5x��%y\<�]�P�kq�<r�BrH�j�)�hrB�,�z'��O��J�L��t�Ω��8by"up�$O�@F�����?�V�1��h`M�o[*tJ�X�բ�b�8���=hrrM�Q�[���b��-e�K�3�V8x&�9&���k�sq�Ƞɩޤ���BA�,T�)��u"�S��I�$��_�J�{1�X�.4��*iɪ9(����bWܝIX�X��*����J7�8l)����`��ث�|�&.�v*��У�r`@�Ϩ_��u@��������&{��J?��*U�c%VI�"Ů>�aeCMS�*��"��9����^�D0��i��v�߮�B�l$���}�y�dÇ��;l}�{�����o�U}��H�����l��ĺ��o� ���3��_"����ʻu)� ��nZ�肛�ԡ��ܩ�>�O�������ׇ�/�$��OMvU�3�^��q�;��z:G��P��U�����@��q�d"Hf��N�U'�S11f����$!W����J�q[_T�ŀ�1��q�P�ôAB�~."k�Q���z#�;��0�3��Q�.�Z}����F������у��^_jz��}Y�|1f���Y� �R�f��(��$n���/�ŧa��d�`r4L�0�̯��;�o��*}uU?kU��t�!���-���ѷ�vQ�~�����R5w�K����E��d*R;�Cܧ�@۸��m\�ǰ��]��0�mo�6�4�7}rib䊓�o�9�huCC���hW�X̛,4�Z��Fv֝A]��pvt �L&�}nV�<�Fj�%� 5̓�1�CQ�F�y��d�T.�٤;K"�%0��u���vs˞׭��hs�Q�/m�D�Cj}�c��w����R�"P��_�>w�1O�(C��`��G��/�Sר��pW��:&��FS:�l����ie�Ka�ﰺ��To��>И9�@��F"w��Q GAg���0p"�:��Z]NKb7�и��r�ݭ�˻����8j�Y�E{�C��*��O�R�ynv:p�3ӏ�f��/�1>���Gf��ew��+W����b�;rl�!�Q�AE��7���-׋�y�z����d�?K�I��L��kF�yc�_gMԒlojM�0IKE#�Ij�'Ӈ�$�����!�Ru�!��CK낼�n �Q�@�9jD�oSC������3f�CT��m��F :��>���]_�1��F�iz5B��)��Q��&gl�'�7�x]���5��U�k>���N8$1E�̑l�N7�zl��?pF��WA)���55hGc~��L�����z��������H��%�{���.��D�w���yNJfQ�<$?���[:��T�з�XjG/鬺jWR+�9<���4)����T7�m����}�|gA�^�v��[<���e�;�7�ADz72!�<����30h�Dl��^ě�܍x�&�"�'��C��rw��;�>p3��n<$�S�s�{���S k�P���3�&�����k��~�ϲ,I9��ɒ֔�I�4�@g�k�TF�ԁRŵ��l�����53p�0��%�r0T��hs��p9���������j-R���)6_��U7;q-�Tv�V�S��4L9��y�Jo�K#a���KQc�TÚu���p'���ھq�Dw�w��)���*Ror�A�1 c^���f��������M���z���iF�%��X�`�6��v;K�6n���\�<A6;60���A?�}b��`�0�2e�6֙���{��2�e�$j�6��O�a��ݫ�T=x���ڲh J�q��;}��<X��s�l.T'��)��8b���=��3���"��O=��di��N�����*+��|Id�1l�4'a��$F�k���Z��w�nn߼}�u�n���efdV��R��r�m�f�++�����t5>Y��/����Y��Q�&��O���n9dZ�zbl�G�p�1���}�� Dl�!]��y�FD�!KA��p�M�Z5�˵�Ec�I�Ősޢ�B�o��RGL���i�kyI�8��a5g�ĺ���S[k{'o&�'���P��O�r6(�_��>�T?��C;\O�Ax<�(�7��B���&�y�=&%����b�h���5��o�4������;[aN{h�*h`����H��p'�9�R�2�*�#0hK��Ϲ\E=uATZZ�;)Z`,����6%���k�r/�֨����e/ᦶ�����J�b$+���J�b����|��C���Ŧκ��H#����P��_p���Y�65<_(*�9TX���l��ke��q���m�Md�J�Th*��8�3݊����F7H�һ�����=�XVQ�n�4�c�*C����/]S����I��6)6X�/ҡ��_n�dܩ�=~��nm��3W!��[)�J�%�����9�+�����J߃V������'p�7P�gY��lD����3I�`")E�z@�F���j�s�K���ڝ�\*��di���4�P/�4�Pq��I�-!�؏<aY8K����&ٺӲU:�S�4�Nby�ڐ!��d�e�ED���U�!.�fوB*������E���ns�t������uFm�f�1�d��u}�m��������K32��I]V��~�ea/b�Kٺ%�R�tl�X��k��.��&/*(wJ!���wM����f���a<L���0��H3��5۔asX�u��q+�cG����^�/�@�p(\����߀�e�f�lb��K\JЃvF=+�ϵ���f���A��x"�j��f��1�^�Ο{Q7�FG�-<:�%��,Åg�7����p��ݮ��b�.�_�*2�s��N�`a'ܰ��'��eoLU�C���l�]��P���`r`�J�s�f�#ڤ}�8�0V���y�<���4n��qK%��4)��P��zWK���[@�n��R*����q�C��2������(���q��zx<2a�J��j��y�8�*N;R���H�J�T��Y�2�j9�j�Ζ��O�p�}�����-����B���ct�U��v^��NpAg�c�Ž���D�ެ�����d��̦�J<���aj�t0��N�}A��aiu3�ųyΊ�w���蓔Ȁ�"�>�t$�>ғArVO]����7>=l~���ѧ�qo��9���p�� >-�H5�����p19Ѿ8��K_���ʭ�{}+�(���h#������}܋��ľ��F�a�Fp��9�dE�9�b/� )�㊽�{�D,�F��9m���}�]�Tg<C(�|�dO�Fòw��ioĝ��|��(3ر���~���"�����COs�?���(��g�*��`,����(M�a�dJ{0B��4��3舙\]�ނ�F��'�d���l����N�Y����R�L��C�c�s/[ɽ]���0�g�J��a�᭽�`[ʙL�6w�h8��|1h���H(���5C/�=�n}9����@%V��P��(�)��M�A:��2J젔*�rPF�K��:�u��2�u6�]������9w>��"h!&hellip;
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web11-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/javascriptContent-Length: 109914Cache-Control: public, max-age=600, s-maxage=600Date: Fri, 14 Aug 2020 01:51:14 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600var adsconf = { currentPage: "", targeting: { }, amazon: { pubID: "3309" }, "pagesSlots": { "/6783/EKLABLOG_FR_WEB/_default":{"header":{"targeting":{},"amazonConfig":{"slotID":"header","slotName":"eklablog.net_header"},"dfpSizes":{"0":[],"980":[[1,1],[728,90]],"1024":[[1,1],[728,90]]},"hbSizes":{"banner":{"0":[],"980":[[728,90]],"1024":[[728,90]]}},"prebidConfig":{"bids":[{"bidder":"appnexus","params":{"placementId":"7598647"}},{"bidder":"rubicon","params":{"accountId":"16072","siteId":"316128","zoneId":"1615662"}},{"bidder":"criteo","params":{"networkId":"2929","publisherSubId":"eklablog.net/header"}}
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web13-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/javascriptContent-Length: 18700Cache-Control: public, max-age=600, s-maxage=600Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600wbads.libraries.rendering.display = function(price, bidder, adId, size, iframeId, mediaType, position) { var dfpFrameElement = document.getElementById(iframeId); var widthAndHeight = size.split('x'); var width = widthAndHeight[0]; var height = widthAndHeight[1]; var mySite = top.location.hostname; var adUnit = wbads.getSite(); // gestion de l'exception des ndd premium sur over-blog if (dataLayer && dataLayer[0] && dataLayer[0].source) { if (dataLayer[0].source == 'OVERBLOG' || dataLayer[0].source == 'OVERBLOG_PORTAL') { mySite = 'www.over-blog.com'; } } dfpFrameElement.width = width; dfpFrameElement.height = height; console.log('* position: '+position); // appnexus et spotx bug css if (mediaType === "video" && (bidder == "appnexus" || bidder == "spotx")) { /** Fix issues with blanks space for outstream bidders **/ dfpFrameElement.height = "0 !important"; } // Overblog & Eklablog rectangle parallax & rectangle sticky if (position.includes('rectangle') && (adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) && window.innerWidth <= 480) { // parallax if (height > 250) { console.log("**** parallax"); var parallaxContent = dfpFrameElement, parallaxContainer = parallaxContent.parentElement, thresholds = { start: .1, end: 1 }, innerHeight, containerHeight, isPositionCheckingAvailable = true, mobileBreakpoint; parallaxContent.style = "border: 0pt none; position: absolute; width: " + width + "px; height: " + height + "px; top: 0; left: 0; background-size: cover; -webkit-transform: translate3d(0, 0%, 0); transform: translate3d(0, 0%, 0); cursor: pointer;"; parallaxContainer.style = "margin: auto; position: relative; margin: 20px; width: " + width + "px; overflow: hidden; margin: auto; cursor: pointer;"; switch (mySite) { case "www.750g.com": mobileBreakpoint = 659; break; case "www.allocine.fr": mobileBreakpoint = 720; break; case "www.easyvoyage.com": mobileBreakpoint = 629; break; case "www.jeuxvideo.com": mobileBreakpoint = 611; break; case "www.ozap.com": mobileBreakpoint = 659; break; case "www.purebreak.com": mobileBreakpoint = 653; break; default: mobileBreakpoint = 640; }; /** * Permet de rapporter une valeur (par exemple .5) comprise entre 2 valeurs données (par exemple de .2 à .8) * à une autre échelle (typiquement de 0 à 1) * Exemples: * sur une échelle de .2 à .8, la valeur .2 vaut 0 si on la rapport à une échelle de 0 à 1 * sur une échelle de .2 à .8, la valeur .8 vaut 1 si on la rapport à une échelle de 0 à 1 */ Array.prototype.scaleBetween = function(scaledMin, scaledMax) { var max = Math.max.apply(Math, this); var min = Math.min.apply(Math, this); return this.map(function(num) { return (scaledMax - scaledMin) * (num - min) / (max - min) + scaledMin; }); }; (function init() { setContainerHeight(); top.window.addEventListener('resize', setContainerHeight); top.window.addEventListener('scroll', handleAnimation); top.window.addEventListener('resize', handleAnimation); top.window.addEventListener('resize', function() { innerHeight = top.window.innerHeight; }); setTimeout(handleAnimation, 10); /* Hacky fix: An undefined external script is setting the container height back to 600 a few seconds after setContainerHeight() is called. That's why we need to observe any style change on the container in order to prevent its height from being forcefully set to 600. */ let observer = new MutationObserver(function(ev) { if (parallaxContainer.style.height == '600px') setContainerHeight(); }); observer.observe(parallaxContainer, { attributes: true, attributeFilter: ['style'], childList: false, characterData: false }) })(); function handleAnimation() { if (!isPositionCheckingAvailable) return; isPositionCheckingAvailable = false; var completion = getAnimationCompletion(); parallaxContent.style.transform = parallaxContent.style.webkitTransform = 'translate3d(0,' + -(completion * (height - containerHeight)) + 'px,0)'; setTimeout(function() { isPositionCheckingAvailable = true; }, 10); } function getViewportPosition(el) { /* On stocke innerHeight de manière à ne pas la recalculer à chaque appel (ce qui cause un reflow) */ if (!innerHeight) innerHeight = top.window.innerHeight; /* On cause cependant inévitablement un reflow en récupérant la position du format */ var position = el.getBoundingClientRect(); return position.top / innerHeight; } function getAnimationCompletion() { var position = getViewportPosition(parallaxContainer); var percent = 1 - position; percent = Math.max(0, Math.min(1, percent)); /* Retourne la complétion en pourcentage */ var scaledPercent = [thresholds.start, percent, thresholds.end].scaleBetween(0, 1); /* Retourne le pourcentage de complétion avec easing */ var easedCompletion = linearEase(scaledPercent[1], 0, 1, 1); return easedCompletion; } function linearEase(currentIteration, startValue, changeInValue, totalIterations) { return changeInValue * currentIteration / totalIterations + startValue; } function setContainerHeight(ev) { var clientWidth = (ev != undefined) ? ev.target.innerWidth : top.window.innerWidth; containerHeight = (clientWidth < mobileBreakpoint) ? height / 2 + 10 : height; parallaxContainer.style.height = containerHeight + "px"; setTimeout(handleAnimation, 30); } } // stick & slide inside a 600px-tall div else if (height <= 250) { console.log("**** stickslide"); dfpFrameElement.parentElement.style.cssText += 'height: 600px; display: block; margin: 0 auto;'; dfpFrameElement.style.cssText += 'position: sticky; top: 10px; display: block; margin: 10px auto;'; if (adUnit == 'OverBlogKiwi') { // Sur overblog, en mobile, le header du site est visible quand on scrolle vers le haut // et disparait quand on scroll vers le bas. var element = document.querySelector('.Header'); var observer = new MutationObserver(function(ev) { if (ev[0].target.classList.contains('Header--hidden')) { dfpFrameElement.style.cssText += 'top: 10px'; } else { dfpFrameElement.style.cssText += 'top: 60px'; } }); observer.observe(element, { attributes: true, attributeFilter: ['class'], childList: false, characterData: false }) } } } // Eklablog Footer sticky if ( (position === "footer" && /eklablog/.test(mySite)) ) { //|| (position === "sticky_footer" && adUnit == 'OverBlogKiwi')) { var footerDiv = document.getElementById('ad-desktop-footer'); footerDiv.style.cssText = "position: fixed; bottom: 0; left: 0; right: 0; margin: auto; padding: 0; z-index: 10; background-image: linear-gradient(rgba(192, 192, 192, 0), rgb(192, 192, 192)); text-align:center;"; dfpFrameElement.parentElement.style.position = 'relative'; dfpFrameElement.parentElement.style.display = 'inline-block'; var closeCross = document.createElement('div'); closeCross.id = 'close_sticky_footer_ad'; var closeCrossSize = 15; closeCross.style.cssText = "cursor:pointer; position:absolute; top:0; right:0; z-index:1000; transform: translateX(100%); width: "+closeCrossSize+"px; height: "+closeCrossSize+"px; background-size: contain; background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB4AAAAeBAMAAADJHrORAAAAG1BMVEXMzMzR0dGtra09PT0zMzNfX187OzvW1tbDw8M4dbGAAAAAaklEQVQY02MoFEQG4gzoQACFx0gOv1UBzGaKgPJDjMB8ZVcoX9lZASRtYgTmQ1hgUTAfwgQLQvkgNkgMzgdylIBCUD5YQRpIGuEeNZckBkw+pnpM8zDtQ7gH3b3o/sHwL2Z4UBy+aAA9PgH+7RVBPKJYsgAAAABJRU5ErkJggg==');"; closeCross.addEventListener('click', closeStickyFooter); dfpFrameElement.parentElement.appendChild(closeCross); var stickyFooterClosed = false; function closeStickyFooter() { footerDiv.style.display = 'none'; stickyFooterClosed = true; } function positionCloseCross() { var bodyWidth = document.documentElement.offsetWidth, adWidth = parseInt(width); if (bodyWidth >= (adWidth + closeCrossSize*2)) { if (!stickyFooterClosed) footerDiv.style.display = 'block'; closeCross.style.transform = "translateX(100%)"; } else if (bodyWidth >= adWidth && bodyWidth < (adWidth + closeCrossSize*2 )) { if (!stickyFooterClosed) footerDiv.style.display = 'block'; closeCross.style.transform = "translateY(-100%)"; } else if (bodyWidth < adWidth) { footerDiv.style.display = 'none'; } } window.addEventListener('resize', positionCloseCross); positionCloseCross(); } // Overblog & Eklablog slidein if ( position === 'slidein' && (adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) ) { var slideInIsClosed = false; var myDiv = document.getElementById(wbads.position.get(position, 'elementId')); // #slidein var onCloseSlideIn = function() { myDiv.style.display = 'none'; slideInIsClosed = true; }; var isMobile = false; if (window.screen.width < 480) { isMobile = true; } var playerWidth = isMobile ? 320 : 420; var playerHeight = Math.round(playerWidth / 1.77); var close = document.createElement('div'); var sizeReturned = size.split('x'); var width = Math.min(sizeReturned[0] == 1 ? playerWidth : sizeReturned[0], playerWidth); // I wanna get high like JC var getHigh = function() { var height = sizeReturned[1]; if (sizeReturned[0] > width) return Math.round(width / (sizeReturned[0] / height)); if (height == 50 || height == 100) { return parseInt(height); } return Math.max(height, playerHeight); }; var height = getHigh(); var backgroundWitdh = width + 10; var backgroundHeight = height + 10; var myDivAttributesONE = "position: fixed;right: 0;bottom: 10px;width: " + backgroundWitdh + "px;height: " + backgroundHeight + "px;"; var myDivAttributesONERG = new RegExp(myDivAttributesONE); var myDivAttributesTWO = "padding: 0;color: white;text-align: center;z-index: 200;background:#F5F5F5; padding-top:5px"; var firstDiv = myDiv.querySelector('div'); setTimeout(function() { var teadsOutstream = myDiv.querySelector('.teads-inread'); var spotxOutstream = myDiv.querySelector('div[data-spotx_content_container_generated="true"]'); var currentStyle = myDiv.getAttribute('style'); if (!currentStyle || !myDivAttributesONERG.test(currentStyle)) { myDiv.style = myDivAttributesONE + myDivAttributesTWO; } if (teadsOutstream) { myDiv.style.height = teadsOutstream.style.height; } else if (spotxOutstream) { var googleFrame = myDiv.querySelector("[id^='google_ads_iframe']"); googleFrame.style.position = 'absolute'; googleFrame.style.bottom = '0px'; myDiv.insertBefore(googleFrame, spotxOutstream.nextSibling); } }, 50); close.id = 'close_slidein'; close.onclick = onCloseSlideIn; close.textContent = 'x'; close.style = "cursor:pointer; position:absolute; top:0; right:0; z-index:1000; padding:2px 5px; background:#ccc;"; myDiv.insertBefore(close, firstDiv); var skinCheck = setInterval(function() { var weHaveSublime = document.getElementById("sublime-dns-prefetch"); if (weHaveSublime) { myDiv.style.display = 'none'; window.addEventListener('scroll', function() { var currentDisplay = window.scrollY < 500 ? 'none' : 'block'; myDiv.style.display = currentDisplay; }); clearInterval(skinCheck); } }, 50); setTimeout(function() { clearInterval(skinCheck); }, 3000); // Something sets the close button to 300x250 and dfpFrameElement to 1x1 when the bidder is appnexus. // I've no idea where it's coming from, so here's a quick fix. -Thibaut F if (adUnit == 'OverBlogKiwi') { let uglyFix = setInterval(function() { close.style.cssText += "width: auto; height: auto;"; dfpFrameElement.parentElement.style.cssText += 'width: auto; height: auto;'; }, 50); setTimeout(() => { clearInterval(uglyFix); }, 3000); } } // Overblog & Eklablog interstitial if ((/over\-blog/.test(mySite) || adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) && position === 'interstitial') { var slotTag = document.getElementById(wbads.position.get(position, 'elementId')); var slotIframe = slotTag.querySelector('iframe'); function preventScroll() { top.document.body.style.overflow = "hidden"; } function interstitialClose() { top.document.body.style.overflow = "visible"; slotTag.style.display = "none"; } preventScroll(); // Add header var fragment = document.createElement('div'); var fragmentHTML = ''; fragment.id = 'dfp_interstitial__top'; fragment.style = 'background-color: white; width: 100%; height: 40px; position: fixed; top: 0; left: 0; z-index: 11;' fragmentHTML += '<div id="dfp_interstitial__top-logo" style="position: fixed; top: 3px; left: 10px; width: 132px; height: 33px; background-size: contain; background-repeat: no-repeat; background-position: left center;"></div>';
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web5-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/jsonContent-Length: 15Cache-Control: public, max-age=21600, s-maxage=86400Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600{"status":"ok"}
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Date: Fri, 14 Aug 2020 01:51:24 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateLast-Modified: Wed, 21 Jan 2004 19:51:30 GMTContent-Type: image/gifServer: Golfe2Content-Length: 0Alt-Svc: h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 204 No ContentContent-Length: 0Date: Fri, 14 Aug 2020 01:51:25 GMTConnection: keep-alivePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTCache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 302 Moved TemporarilyContent-Length: 0Location: https://sb.scorecardresearch.com/b2?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9=Date: Fri, 14 Aug 2020 01:51:24 GMTConnection: keep-aliveSet-Cookie: UID=1FE23a20910254aa742b7cg1597369884; expires=Thu, 04-Aug-2022 01:51:24 GMT; path=/; domain=.scorecardresearch.comSet-Cookie: UIDR=1597369884; expires=Thu, 04-Aug-2022 01:51:24 GMT; path=/; domain=.scorecardresearch.comP3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"Pragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTCache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 404 Not FoundServer: ApacheX-Server: wbd-web10-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: text/html; charset=UTF-8Content-Length: 35Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600Cannot find the config of this site
Ansi based on Decrypted SSL Data (SSL)
http://kosong-opat.kazeo.com
Ansi based on Submission Context (Input)
http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
Ansi based on Submission Context (Input)
ight:0px; cursor:pointer;" onclick="wbads.console.close()">close</span>'}};window.wbads=window.wbads||{};window.wbads.cookies={exists:function(sKey){if(!sKey){return!1}return(new RegExp("(?:^|;\\s*)"+encodeURIComponent(sKey).replace(/[\-\.\+\*]/g,"\\$&")+"\\s*\\=")).test(document.cookie)},get:function(sKey){if(!sKey){return null}return decodeURIComponent(document.cookie.replace(new RegExp("(?:(?:^|.*;)\\s*"+encodeURIComponent(sKey).replace(/[\-\.\+\*]/g,"\\$&")+"\\s*\\=\\s*([^;]*).*$)|^.*$"),"$1"))||null},getAll:function(){var pairs=document.cookie.split(";");var cookies={};for(var i=0;i<pairs.length;i++){var pair=pairs[i].split("=");cookies[(pair[0]+'').trim()]=window.unescape(pair[1])}return cookies},set:function(sKey,sValue,vEnd,sPath,sDomain,bSecure){if(!sKey||/^(?:expires|max\-age|path|domain|secure)$/i.test(sKey)){return!1}var sExpires="";if(vEnd){switch(vEnd.constructor){case Number:sExpires=vEnd===Infinity?"; expires=Tue, 19 Jan 2038 03:14:07 GMT":"; max-age="+vEnd;break;case String:sExpires="; e
Ansi based on Decrypted SSL Data (SSL)
Implementing
Unicode based on Runtime Data (iexplore.exe )
IntranetName
Unicode based on Runtime Data (iexplore.exe )
isrg.trustid.ocsp.identrust.com
Ansi based on PCAP Processing (PCAP)
J�[��S��J$ц�7�BA���ju�9Ar���U�GհS��WZ��w�C59�x�F�^:�V�����*�_ُ���^D����r�j���4�Y�n��C��p3+�R�Sr֡���q�3��iY����'�A/l��F�1�Y'`�5����|�����F�pbx��>c�}�����~��y�dg��ݓw2]�'{�XeS��E���j�*��/��&(8�51�w�ǿ��3��g��w�JU�w�Um�!t����@��x*���&`-إ,�$�@}-��["i�i�4�F�w��eW<�+/<kO7��*`�rC���w�`۲А����h4�_����Y�6知�5YX �.�6��M�D�Ƕ,b�}ܠ��]�"~����O��e�tn�l�a�3A���ݛ�}�� �X�����y� �1�����dO�"�����<��aZ��ж2����)Z��ɘ��L?��x6�}$x��΢��wЯ.��4�������Uڮ���n��]Ҏ�2ֽѝ�ܛ����h2��7��V=�q��\{;������9�{��R��`t�.���-b��?^FD�>��������y��
Ansi based on Decrypted SSL Data (SSL)
k3)�E�T��ZpWNަ�#�Q�gs=#� -ވ�'�?�O-wbZ݈r���X�'y�ك�J,�����V�gk�~�ef!�R��X��"|�R��f���(��!�W(���>:A� ���-�ƈF������Ѩ��{4`�],��1]�:�JR����9�-��[ӓ��Ebd���Z��D���=�^ �3�8��ȚE�i�6m?�7ۼip�>9�-F�q�F��P�������r�Y7ʄ���C'��_H�� ��01)�t��1���z��q:���ƣ�ڱ�Y1�P����e��X7;�h9�^������Ã'�e�� �yUVvi�KxV���bQ�~7����L��E@j+�9�ѭ\>��Dt �p��1���i/5�Y:0�ag��Hlܥ�$"/�>�I��ڀ�j�po^����Z9��|Ł��<�^M��`�`��0�8�7[f��,V�Yn�����~a�"g�b�����G�Nc��3b�O}�7����/�I����n��N�k�!�ZG�w؃oj�{��,�^^o���ұ�����|���Cy�A�<��L*�t�H1�������o��'>����N�#�������oo=�6�rAjK=0�Td�o�4H(G[Qߒ�z����Q�k�|���^���{��������X�3f�@;�[�K���t��.寜$���cY���&��v^o�o���e��]���/'^�?wbyi,�)&�H�R�u�X)y����6_�Dhñ�x�bC܇W���J��]v$�G�>��͖���yI�����丢�� 5�w˛���d0ɬB�/f[#o]�KY��X��XsUao��8M��_�EB4�hƷ��s�G���-t=�_�&�ë~�l�g�Zw��y�7�����ƈ�VL~*����샳d8��^���z����J��1����*(=s=Z1�V�{��2�h ���ł
Ansi based on Decrypted SSL Data (SSL)
kosong-opat.kazeo.com
Ansi based on PCAP Processing (PCAP)
LanguageList
Unicode based on Runtime Data (iexplore.exe )
LastCheckForUpdateHighDateTime
Unicode based on Runtime Data (iexplore.exe )
LastCheckForUpdateLowDateTime
Unicode based on Runtime Data (iexplore.exe )
LastProcessed
Unicode based on Runtime Data (iexplore.exe )
LastUpdateHighDateTime
Unicode based on Runtime Data (iexplore.exe )
LastUpdateLowDateTime
Unicode based on Runtime Data (iexplore.exe )
LoadTimeArray
Unicode based on Runtime Data (iexplore.exe )
lv[���H�e;z�o��,���q���#��y��R�݈M���V��۩f�f${�#V��j@ ����[�"��Y?�ec!t��o���L��㾥�|\�!>��γU�`�����c�*�D�ݜ��I�X|7��*��U������Mmc[����*ő^+$�g�[�"�:�!'�_J�-!�����g�Q�H��{�������a��j�M��(�~T��q!�da��K��%��t�3��E&tش�]b�s�Y�3,�Z���n�Ft�b�F#z"z|�/X��!.�|4�O;(�:B^?�YJFh4�U����,��"�t�1r���hS�3g�=X���E&����7�}�tX���`F��ׅ.D��� �Hh��u�Ib~C/FC~�C/FC�"����z��K�ť��R�PƏ���G�B�w�w��3h�X�,},��F��]N�@��M�v.�w��pEO��iH3�u=���tSG�o5�a�}�0�k����6*��_i�M�d!ZM�d�%I�+�hJ^4WMJ_�f\��^�*��(��˳����y�O�XF�ݍ���Ϛ��m`�&�e˘�˄��شnu��W�% �}�ր>R:��)��$,ʥE���'��E�$�F��b�V-��)��V0�:G���U�ؚ�HD#A3��=�������+�&�`ܙOg�;3r���F���4��p��#�i���vu�}c�E�9�5Q�ׄ�*[�BW�D������_�J�o�א#VoA1�4jq��H�ȶ)Y����$��Tz����c�ϾA.G<���X�����XE��}���u8�3D��T���Wh]64Kܷ�C�A�-�������ۍ^����8q�Б�p�a�U"7�'��X��J�{��{�H����+q}��s���IW�6;-N��;���Z�5���B���(��ݓ�g$m����v�}�]�:��u�X?�r�e�$��I��~�tY�(���<)�g%5+���1�|�W�y/T=%.��q�O��$�|�<��ʰ���7O@ڙ�l�X>�m�/��ڟ��/Z�� � Q�l�����0i����?:떠f�_�4/��{����� <������^UX�V�<�k`Y]�~�2�)*����ʈi�����ޓ�̲^�P������b���|��-ڛir���7p2�+���vuI�����@Ud͹��$���v`r���ĉƒ�kɁ�>�Y/㽭�t��;����Ϝ-g�ͤ��Ӛ�臠A�B�g�ts_�X����薄'� �����"~�ӱ9�R�h����5C{�d�u����M�@ɽL�in�"�s[\���7��L�Aպh�U0�t��X��V�d���Ԑ��
Ansi based on Decrypted SSL Data (SSL)
m01de_asse
Ansi based on Image Processing (screen_3.png)
mediaathay.org.uk
Ansi based on PCAP Processing (PCAP)
Microsoft-CryptoAPI/6.1
Ansi based on PCAP Processing (PCAP)
Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Ansi based on PCAP Processing (PCAP)
Network 3
Unicode based on Runtime Data (iexplore.exe )
NextCheckForUpdateHighDateTime
Unicode based on Runtime Data (iexplore.exe )
NextCheckForUpdateLowDateTime
Unicode based on Runtime Data (iexplore.exe )
NextNTPConfigUpdateDate
Unicode based on Runtime Data (iexplore.exe )
NextUpdateDate
Unicode based on Runtime Data (iexplore.exe )
NTPDaysSinceLastAutoMigration
Unicode based on Runtime Data (iexplore.exe )
NTPGoldbarCancelText
Unicode based on Runtime Data (iexplore.exe )
NTPGoldbarOKText
Unicode based on Runtime Data (iexplore.exe )
NTPGoldbarText
Unicode based on Runtime Data (iexplore.exe )
NTPLastLaunchHighDateTime
Unicode based on Runtime Data (iexplore.exe )
NTPLastLaunchLowDateTime
Unicode based on Runtime Data (iexplore.exe )
NTPMigrationVer
Unicode based on Runtime Data (iexplore.exe )
NTPMSNintervalInDays
Unicode based on Runtime Data (iexplore.exe )
NTPOnlinePortalVer
Unicode based on Runtime Data (iexplore.exe )
NTPRestoreBarLimit
Unicode based on Runtime Data (iexplore.exe )
NumberOfSubdomains
Unicode based on Runtime Data (iexplore.exe )
ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
Og��{��.��on�{>z��O�ʌq<�z��BVo�B��9V�;�k��P�D]�Ċ���H�����V���^3BI���x��`\E�{'F�ض�����9�o��o"mܤ�����J�1��U�5�y{����B|�{{ky{2/����=o���~���⃃�^�Al����Uxp��m����Gx?Db�1~�B�j=ƈ�&�X���(T�Js\2������KءPc4$��w�ʽ���Q�{�Z��z����=��ɼ�c��{����i9�`����R��7��ثٵ_�}�0v1+L\N����}=��^їy��g4����R���"Usz��P��p���'��{�z��{L���UQ�Uf��*?�7G�^���Uݾd�C���=�C�`��Hx�}�ZI����V�?vpp������=�zk<+.a?7�5G_D[�*�>�&Z�b��xt�T9C稲�=�;�9�T�=)��5����Pc{!��k]P����t+�U�Q����`�ڿj�P�2�t���1�������_�_�|>Ήs%q�r��k���~�T%����lD�HB2���s�������W]�"��:+.rT�<�.TV=�zOK��g�j�����h+�Cu�6�#�I�4G�.�'��=���%�>H�������QIO��ڮ��55��R�ʣM�B�J�%U+U�V^`&��W1,Z�]�B�9qy%�֏�QY4.K��ņ��Q�D��b�Grt�˥�]��{�܃)���(I;P?H�0�t��?w�p�KrD�5Q�4��(���l����YZ~�1�sfW�Ə1�5cV����ٺqߠ����-؄�wמ���f��umݻ8�Q��9��%D���]��a���s1b��H?F'Ѵ��Qa�-i�{��9��l=4��E�a��P�Ƶ��(�7C����0���{�~��C��r�#_akշ�s4�Y��P�sA\����/�����?kIy��Lr9\c�Z�'${����.��MۀI-9GV�Eb�6?Ԓ3�*ׄ{�+<9��ڧ�����P��/b�!�U����ϫ���;�ZTt����0�k���"EdO�f>��hF��vyWw$�[J�u����_���^�~�zH��:G����K9�ҡ����x�h���;�����E��b�}�<�哃���q�ȇsp��#�A`mNU�d�i!ls5=��CXS�o.�7ԃ藜��y��w}6�N�>.]���c������ʪ�.��eU�i{��VK�$�H������-�O��Q?�P��V������K�q̜��V�?Xʘ<��hVH��!Q��I�gb�2g���ݑ����z�i�S
Ansi based on Decrypted SSL Data (SSL)
out amazon');wbads.log('adsconf not found')}},load:function(){wbads.log('[wbads.libraries.amazon.load]()');var amazonConfigFound=!1;for(var slot in wbads.getCurrentPagesSlots()){if(typeof wbads.getCurrentPagesSlots()[slot].amazonConfig==="object"&&typeof wbads.getCurrentPagesSlots()[slot].amazonConfig.slotID==="string"&&typeof wbads.getCurrentPagesSlots()[slot].amazonConfig.slotName==="string"){amazonConfigFound=!0;break}}if(!amazonConfigFound){wbads.log('[wbads.libraries.amazon.load]() no amazon config found');wbads.libraries.amazon.HBfinished=!0;wbads.libraries.gpt.call();return}wbads.libraries.cmp.getNonIABVendorConsents('tam',function(isGdprCompliant){if(isGdprCompliant===!0){wbads.log('[wbads.libraries.amazon.load]() amazon is gdpr compliant');if(window.apstag){window.apstag.init({pubID:adsconf.amazon.pubID,adServer:'googletag',videoAdServer:'DFP',bidTimeout:wbads.timeouts.HBRequest-20});wbads.log('amazonLib already loaded');wbads.timeline.logEvent('amazonLib loaded');wbads.libraries.amazon.loaded=!0;
Ansi based on Decrypted SSL Data (SSL)
o������R۹m�Ԋl�}[k��6p[?�"��(����}�џ>:��'}��_>:��~����'>8w^I9���j�3��a�]���׭����mo��m3gJU�P��'�g-��XX�!qԷ��O�&�̵XL���ߑ��~���0��ϓ3���f�8�����G|�t��:�"iDv,ԇ��\��$ә�r٘6��a���8�ΣY�Z����B��bNX�s�X�%2c�Z,��3�)���\���~<U?,��۵�_MɍV�ܼ֔Q�R��naߜ&�p-�����}�ɵ�K������BL�ܵ.Bؿ"q�\��0V�)xt-�G�z�~QX��y�;�|r�L<�����&����R�,��,�*;@ů�.���΂�IG��4?�Lr����H0k9*̖��l��z���s���$US��T�Qz�n���?W�֥ K�s1�Gas�yo��^��G�]��¼���~KVE��R�����D������.>����/_�R�?[����y��yS�oŵ�Xu�LL����R�|�\7uG3�qF���\y�ÿd=�W�r���:�,2���$m�{#�J�f�%Vj��e�ԋ��bڴ��x�{`�FY�Jxk��vtz:8J�s"��B~�M�P�u��H��@I����(�4|&޹�E���·�.��y!��D�ʯ���?wR���3����f&4w�z(Eb�:�Uyr�U��L��0�%�����x�U�?S��k����{_���eh��ʼneJ��P�����PkLi�1����ߴ
Ansi based on Decrypted SSL Data (SSL)
pagead2.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
ProxyBypass
Unicode based on Runtime Data (iexplore.exe )
ProxyEnable
Unicode based on Runtime Data (iexplore.exe )
ProxyOverride
Unicode based on Runtime Data (iexplore.exe )
ProxyServer
Unicode based on Runtime Data (iexplore.exe )
P�ȷ@�\S�f�_D�~x)�-���x��u�>�~�e�Xt�"����xϡr���ԅ����VUuH�OX+�y�n��n�oF��k������e�n�\�I �����$�RK]~/2N4X��&�,h�R3W�܋Mc2$�hR'��[Zl�+�'����|��-�H�����"$�j�T~@?��aQ��;��B��}&��P3��ӷ�q����$�%S~�'��$̲XV�F�6U�o&&]���"������E����u�b.��RM���A����"�Q0��/�z�
Ansi based on Decrypted SSL Data (SSL)
s8t.teads.tv
Ansi based on PCAP Processing (PCAP)
SavedLegacySettings
Unicode based on Runtime Data (iexplore.exe )
sb.scorecardresearch.com
Ansi based on PCAP Processing (PCAP)
SCODEF:4432 CREDAT:275457 /prefetch:2
Ansi based on Process Commandline (iexplore.exe)
securepubads.g.doubleclick.net
Ansi based on PCAP Processing (PCAP)
SecuritySafe
Unicode based on Runtime Data (iexplore.exe )
stats.g.doubleclick.net
Ansi based on PCAP Processing (PCAP)
SuppressPerfBarUntil
Unicode based on Runtime Data (iexplore.exe )
t,t1,,ccn,,,._
Ansi based on Image Processing (screen_3.png)
t,ttf,ccn,,,.x
Ansi based on Image Processing (screen_2.png)
t.teads.tv
Ansi based on PCAP Processing (PCAP)
TabBandWidth
Unicode based on Runtime Data (iexplore.exe )
tpc.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
UNCAsIntranet
Unicode based on Runtime Data (iexplore.exe )
w.estat.com
Ansi based on PCAP Processing (PCAP)
Window_Placement
Unicode based on Runtime Data (iexplore.exe )
WpadDecision
Unicode based on Runtime Data (iexplore.exe )
WpadDecisionReason
Unicode based on Runtime Data (iexplore.exe )
WpadDecisionTime
Unicode based on Runtime Data (iexplore.exe )
WpadDetectedUrl
Unicode based on Runtime Data (iexplore.exe )
WpadNetworkName
Unicode based on Runtime Data (iexplore.exe )
WS not running
Unicode based on Runtime Data (iexplore.exe )
Z�������4��vyyJ��j�|�2�䘶��-畒(�O1�}©�����Ο��(��dφq��FA6~A(pʏ���/6g\�po�ޗ�%��� ���[��`Ό�����^�<d�VB{̽f�as�&n�O?f��%2�2/�/�*�`���l޻h�0���j�f�]9i3�ݒ�8�%��-a�����Lo�񸫧�7�T���9o��_=`8�����l#2l�bJ���o�w圼x�:����c/��x������0wF�+���+_��p�X�ooO�t�M�ǟB�3����j)Ӡ�T\g@/�\\��۪��T�ԗ�&D\��Z��a��Ih�iG9�Wak���Ҟj�纡������Ư�L�&�N��:�s&w�.�ɐ�6��E�F��)��櫓��p�LZV�α�z�Z귱�BS��'��4��r�"ţ$�#�Ё�ӱ�bUoM#X��y�_h����0Kr����VV*ͭ�����T��)���;�@A?�`0�B�#��7��#�k3�AN1d�0�=�s{���i��D������V����VpQ&ݷe����m��{MaQiC����\����`��|Y6vof�b3���A�����?�)W>�$}F�Z;(��vDzn�(R�:��H��g1 vB2��n/ke`g,9�����ɯ��kUn����T�8�e�5�l��B�M��!���Ρ��0�W��TZ�<�h9��i)�tcZHњU�e�;/��x�)a/����,��r�+3��f��oEqW��� ��K�At;��y����%?Pi�����u�S��р�O6��)Z�?�=m��,������_Ķ_���۾�l�L��vŮ�0���с]V!����"�z�|A������}�qrn,�� m$��sZ�?���H���#�Fb-R?$1)�Eb��C�-4W�y�Hw?�Y�nw�J`H�z�k�>��Y�94K��\Q�d���j|���gȴD`_��#y~��w�z��=ơ�;�`�Ȳ��N ;"��`�}Ϥ�4�ŃAv1��`9^����Xŀ�([t�W��d`��4����s�c��g�SĜ~�/�<���Z|��B���t�?��c˿�r�g�[}L}4�Q�J3�&��;0��9h���2�9�����*1!���Ѿ6�U���&t���@���1wG��:��T����?�t�/N%�AJ�.���Y�3����=�/��ʡ��#K�x��=-`+J֙�"E))y}��ɵq�U�?���B<V��n��j���d���CU���Z��_�|�z�0�n@=
Ansi based on Decrypted SSL Data (SSL)
{00000000-0000-0000-0000-000000000000}
Unicode based on Runtime Data (iexplore.exe )
{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Unicode based on Runtime Data (iexplore.exe )
{E1EC9815-DDBF-11EA-8C40-0A00272D0B16}
Unicode based on Runtime Data (iexplore.exe )
ʍ,�=�k�Z�b�&��D��-��ߧ���8�{����݉���i/5H����0r�f_�^��/�}׉�P+[hn/�û��1�7�-����6Q�҄0����4�=��J�J�|�w��bw�T�35zn3�v!�[�baV�+�C�{gL�D&��yG��3�1����M~b�� A5n%���eiN������+qlJ��3�r�2�.c~5����5u��<�?���m��w�M�x�z��_��`i웼D��y���ZG����v��5�z����kppg�N��-O�k'N�*ۇS._U��n��89>,����,!�����\���M�T�8��3*ꉟ�G��Z�(� ,7>�e�ļ�F�F�yXlT#�t|Q?�^X8N��Ȩ�~W�^��c2�A�^e�0��\��o�䛲x���sIV�P�z�KĻ���x��ᗨeR��ޡP��]XUT��{M,|��9O+����'����ΝW�OsX>t+y-�����Kϵ ɣ���o��*[�5��Ȣ��pP}l�z�)�U�%���0��[m���F�l���l��l���:J(J~�Ol6}����p��Ut�zY��)7�,J�&��ڼnj��Z�c��s���wNL�?�{��4Ʒ�͑f��З�&��EG�D�599��9!������Ռ�󦯟���Br��'��N��e�4~)i~\'�hǺ�y�Kɳc]>�����U�A7:�8\�U����6�8�͔�EZ�E�|?H���C�}�棇�pU��O�K4�՛U�[U�T��=E-���l��$��V�A}ׯ���t������Ԗ�gT��Xp��I��܃h��<w����
Ansi based on Decrypted SSL Data (SSL)
� 1�82�?��P���˲��1��x�U���EgqYϥh��<y�U'��.����@L�Z1HE�d���l*�J���^�*���~�]o�x���T�E�T�עc�1~��Q��.9Nk�J�n�v�%�Ŝ���N�$~D�J�u���FQ*UjX�T�cr�$�*��\j���Ë�����/�����;6�1?�����jI=8r���d�m�(H��1���>~P@��i����])��F+4P(��[��絣�QYg���׼�[��4{.ٞ��Ƥ��f`bV��R�o]����}x*��T9*�*`�o��o�?�n����Ul�<��F!ޯdL��,��#U��گ9��wEj�y�!�p��gV;|t�pqщ2�}�-���R{Dž�5���]|��o��4�*y�1�[|�3g" ����H݂�>�Q]��0.�1�*�x��wp%+r�;3�Oex��m�Xˣ��}<$n�M�ʉ��,�Z�s������-L�oI�7V{H�W��d)���C�5����J=���>��n����Zt������y�~O�_/��P#�q��q�Lڠ�����ݡf�5�x}�b�w�b�E1��PxZq�&�H-6:كB�:�;E�g�B��������|͝Q�h����})7�nu�-�U��n����Ȕ�Z�5��
Ansi based on Decrypted SSL Data (SSL)
�* 6U�s'$���:b���Ef�nw<$��n�i��au�!@����ok���ZF�lQ��Z�t~l�g'>�č�n���-EѨiG���>�[�U�_�y7�����0�$��לU�>Xg�6~���C�_�n%:;�v6Vf������UV�0
Ansi based on Decrypted SSL Data (SSL)
�3Aƒщ79f^���ܮ˰��B�9�� ��|��k��>e�\��\�6o�C@�(i� c���A_6�ǹ��2����F�g��V������rL��)~sA-?|�p�d�e��7H'!�c�#���^d��VU����w|�G�b�Un��:4��%Z㈿�i��0��9�I���Ub����������}3�_V�؇�~��\8f�Oe\�E�������tn�D����M�Ё��D���4X��!��^�m��Dx���f6E��j�GM*8�]W�#`A��lJ^ǵ��lu�(ܼ3�j��x#7�W�{�!\�*t�̆��Se��Cz{��I#��2��@뇦ط�u�Vܭ�=�9o�}9WkI���y6u�g��}��~�o��k��?��J���Gτ���A�f��ZצL#j�`~�a���╇&ak.�|�췳w]F�ez��S���Q�gL��<��J����|���׆�����U[�����f0�'�oH�E6otG��O$ε�̍)�礸��e��9.�}ۼ�*�=@���Io��8^��L�Cшŋ�;,���F���zs<����-5`��c^����1]�͙�q�@��J_��iD��32)B�{d����U�M��:U�P5�!���oq���L�rӿ���W�πA���k�?�C�ɹ4/Q���SIΨDOd2�����h�pN�۽�oEЈ�1TbV�a��{�^��Ob�����d�=e�/�r�����Ԍ��h�p�X�>�_���G[�G�2λ�}�nj-�o$�U�mg%s����7Ώ�0�>���f6��S֌�����ڪ/�Y����X�{5�d%uw+�^S�1�n=��/�x��;���7N<I����P(9D�A�u[��К\�-�W�n��a(v�u��Z�G!r��I�m�����^?E�۱7���Cv�n)�ؿ�vf�M"-��ԫ4[9A�5�jJ+n�{�Ȼ��1�C� �9�\{Ǽ��~;���*I��f�w|�\�{k�U��D�ВL�6��1G���2����+��l�p��r�%���ɖ���؄�O��n�n1�q"�[bZ?��c@�3{��~�F1v���+ԍ��.�I�<"{��e�����N���n��)��]����,�AS�*��Bm�hmݦ�m��mܘ�Տ����bdyR�N:[�u�הO��lH���"�\��aț��W]�/'��kP�%��!�;q@��K�Ѓ9>���zk���TZa�gp���ޅ�]}�T�e��Kz���i�x�"����QW��Ȝa����kxq���s���m]-2]U�ڼ�W������|O���֚<����������7W�KDv�ۛj�t��FӅ
Ansi based on Decrypted SSL Data (SSL)
�6͎vQ*j#����Uŗ�B�2�?�ӎ�Fg�T}e��Îr=���Az}C��Z1َ�;�Z�c��L�|�,�T-k���\�h��#{�&w+�Gs���{s4�6�UIJ��V7���Uz{�5��~>���b�������џ��p<���~�r��M5+�j�>�D��}}g�E����{��\h��6oE�h9+�7�WO��<?�6���e3����{�~m2��#R(N T�$�8�$�װ�@�kRLY3�M�ȑ�6^��W�a�i+�,a��8_4��Cp3v�N�Ha��n�#O��=����YYx�^v�`h�D���]��w$ܱVHS�K�T��W��g��-�LiV�0NV�Ҹ�'��N꾹0V��"�>�Ëz�:bh�'�O��?�W{�=M�9�>������D��S۵6��d�b���&I�Ŏ^d�l�dv�(�%��ؒG����yN_u���z?$XRw���}n}�s�����g�LPcRU�W��M��Ӯ��|��y�V�,͆��[�N9��芖�Z���(8��s��o]���߉�L���]��E��\��_���c�@�q�e<�8�����0�F�@�jhk�W�T��k� hYO����|>�Jӫyd�e�]�\�Z����zw���Kf*��Ȍ�u;�ܨ�~S���Z�'�;�mC�.��[���E�sp���!�K��!�l�֧�O9Aa;���L=@�&7{��"��]u�����/�.�^��Va#>��;�/F���#7��{}�n�a7�z*�6/Q��W��r�$ݽY8K��B��ݸ8���}�'_�����ΰ�+����2��'\�B?e�b�:ƚ��ɒ#u`��3��>�A��yv!9�.��~�]���F�aaS��`�(�+��4_�l��Wg���,���6��*���EB��,C����Q{��b����\��P��[WN8�CQ�:��-�jS.�H�E%uћYWM�M���_0y�:������k�U�$���k*iL{a����,���ݷ��5�)��6jW)�큽Dar����~�oˉI�ʫn�9J�����\"m���Tt9W�/�P�iJ+bǬ��MJ�L+�J[e�5ͬ�R��¹����^��_>L�m����a��X0�����d6'~��[\�~�/sT$������4�a�� �4�E���AY�6����܈4vE�jM7Ct���ll�2yHoaDұ���4N��S&̔uh���;��e����pK���Z�i/�v4ݾ��R7��sr~���ٿ/�uŋ��}�e�=�K��t�q�*w�ɜ8�GRB|#u+HA]���lj��~�b����(�㽛b�D:!~��6�`=�y�>�R�c2� ��TS��jEVT�R�J#��:��B�64!��lA��b�'8V��I^���d��͎�$�Q_0\��qm��ҫ����e��V��*RV<<�>����O�u���<�T�^�7��x<�J��ͨY�e��ۨDC����R�VT!_1n�L���%EF6���1ǒ�T˛���P�������Jm�ww��$LIwHP�7�9�ω���z�2 �����M//��f�68z�@�#:���FOR�Ows��ϩF}����=��i�RD�E�YI�+��ַ�W{���ˠXrF9�W�a��0�w�FM7ͪ|�j��oM]��1�}-O/ Oo�����vc��a�O�0ج�!�[Q.u]#Q�&;�n��j���K���/079v�uN����l���/j�uL�֊y�9��:�+�A��� =|BDȻ��se3�dk�x�t��i�q��c!F���@^�<�q}��X�<ve���}�v�������pMh����4�:V�;3�����&�T�f����H0�&�����ʍ���I���e,�?�Z���~{����Yx����@Vd3^u|iPE�շ?�C�XH@U�k�Z��z����5�_T���@��{yx�@���Z���_l�O��] �*�?��?xF\��@L��<{f�>H�c�`�{�N欱c��zhh�Z��s/��v5�C��Xd���~C�X[9g䗀8{h�o=<�η?ð:N�̍de�,LI#G�:4�N8�y��64;�h84�����>+��n����Z����C&#��eU\2�_O�7����!��J���s[�ږ2p(�h�����fU�jВIŰ;�ausȵ�D��Tې=�������t�O��k����Q]�S�gce�D�e��S�:�e<]sr8�A@�TL&n�+�%Q��F��2V��~5e@tNLx_?VƊ�}ܟ[��6�6+���Qѥd&ͣa�77����IbO5��\:�X��n�5Ԥ=�A�^�L��Af��V���%h��h���F76è1Ryg���"�E(�D���o���{{�F>u��-W��Qƃ����Frfqe�>H��kPw����Q��^^�hs�is8���N������!��/��c���K�K�!hNT��p�}�[�j�+<BO�����.U���"$�͐L@���n!U�Y�,!��u߂w4��>WoQ)nۺf��%Ď�*�"�Z3��[�}��m��ዪ,�Y��NK� se�W���y��#d�h�,E���r����,��j�֬��Q,e�T�X+��܉k_: =.n��j&�^+c�g��RQ#�Vc�ѓ'>*��1tc��mVyU%F���F(�=W>wGi���t��x�Ɂ\f�T��~�����_4C�e��bc',�h���e���d1Nd�L�d�=G?�J(��Fx5��E�Mz��B��FZ�����$A����I��m�9zŇJ�Z�lO��a�X��~}ꇬ�VC�Œ�X.�#���'�S��B2�RH�ݿ�HK}E�MZR�h��C]�k�#�a�f7��Į�Ua��͖ϋ�90�@)��U��|9�<l�=�hU��bꧪl�������B�F�1�=��eP�#���b����.AJD�����N%9+0��\��0Cn/��<�U���/���f�����J��v�W/�-l����Vv�p���۟n���1s�����U4�p��o�.��)iʡ��GF�T���J�e�U[����R��(�m��Ċ|לS���I�����=$��zZ2���D��,�^kb���+Q���}�.�Pͨ,_i�"���I�����55��J�xx8�TqR���*0^�\���4�ÐIJ�o���C&�(�6s��2�Vb⊦��GI54Ӫ��F�)�*.���R�b��=/�J�h�a'S�\f�)��Pp��V*K,��h^-���&�v51�<s"���:��t`��Uۂ_�$�sA��H�M�JJ[��pKˊ�ln���"�Ҡ����\"GżcV�au���~!���ݣ�)V��H�-��<�3U-�xfq2���Cɭ4Ф�i��;�\Y�{k�f'\_%oZ�Ԫ�N?��b8�Noa�ƒ8�x�ċV�ԩ�#^Um�/<����z�k�L}���G�X%�e=8]M�X]��9JľT"^H%��9�����1Z���+�fe�z������b���@��ү4�y�,��&�X��fZr�+*��:� !Yv�b��ӟ{D`�E1�q�ɼ��"����"��s&?��mL���p���ii��W���Q>����v�r�5�m�[��`���'��~����,��!�<�M;ש��팎;O;�ur���a9�DԒ���`�Bs�g�� �и���J���k�u0����^\�C$��7�:�y^+����7M����ٮ���$h���$o���ҒZ��y��Qa6�7&�]��{!���D=�i�3��_�JhXD��?!�9�V��7~�7��N�io�9Zr����l�"31�m�x�8��x)�h��c����|;��]34?��L�4^��ՄK-|q��T��?$Q�/��/N���:�����i�O�o�î8In��R�/�/��X����1P�o���}�a�E�e��IpU9W/�aŀ\�$�l�@�g�?��~�":��W&6r�?{��wRvUV���_�=��T-PC��O�v���/X��&�G�)�dF��ۄ��̍uǐ��)Ow����0��u��`�%�R�Jj�7�M�ß/�ꨒ��?��ug�P}Ǐ�ʒ5�������4nLKRFr�ÆY������.?~H��?a���2����b2>d��Q_�t!n��dC����5�9�Qƞ�Ԯl$$�.}�M-Ӭ�Lj�ߣ[|�#ܶ�Ē��e��g��|6�.W=��9���+�J�Nr��H�[3���47.�ۣ���g�\pw�}ힴ;�3"R���''&��3��ND�4O'Q��*�(1^��Ҫ��N�7��I6ƻ3.�<>�1c�`D�x���˝�$�cw%�����/QM��ժ�3�3A��T��jq]Oj��$�fӉ[�UN� ���_��{g�0�{b��X�3|(X�%��d��r�U��3p��I�7�ꔨΪēD��8*��J�|����*�2��=D���9���+{~�[��e�G��y���@��g�k{��n�zW���6i�!��Vw�%�g�gB;X�XE�h�sh�ihZ�yѕ�D�,�{Z����߶�mͦ�I/�~��/��?����>���>���?��o'���~���Mc����C��N���tff߳c���Q���l�-sk�K��cc�M��VI�͛0Y��0�.ᴀi �6�(1ć�i%��a��g��2���JO�"�v����8�`��UI�Au8�y������$�@���3Dk���k�{W�q�e�@D:K�ْ����GOȑ5G}Lѹ�D�q�Q�;,7��Ⱦ>r_m������w-�u#��ݸ㥼�c7�f�����Ԉ�����m�J_�0w'�7�s�圊�M�m��D�����~Ë����'��.i�RG�{O�8�|v�;���l������Q�:Ի{.zy�V�(�����y�3�O��I���)�ifv��9�����z;5�C��������T�6�r�lV�H���R�/�@_J���r2'-�6{�)���ED��?���X�.Y�=}�?<h�e��׷Ŋ�q[\�9��M���*����V��?��!���U����&�*Baw�aiL3y�[h���N��G$�Տ1����v��Õ�%�O��HѝBS�Z͓8yy�S����i�*�oPS}�e*f�����B��'��D@�S|�;���[�@ad��|?�z�tQ:1Ѥh&}T3�sxo2��*�/��<��ڲ��ĺu��}�2�#���xw����W�c��M"ZX��Y��#n���NX�3��ZbeJBo��~#U1�cJ8�u��?�+м}Լ�J�n��G�����n��Ń�Gj�x�y?������ru����S�V񣧸�Qه����QS��}��*��1L��x6�y�q�X-�8�L���4yj�lV�[_�V��:��X�F��g^�xz-ाP�g�G��3�e�$��4�������˹�Iu��#��qU�Y���[����#�C)��k�f�)MG�]*2YnUdyD#r95W_��Bb�0��c�����/6�ifb"a[T^Nܐ"�U�:I*O�E��5>�$Ҽ�R#2E�J�Q��^.��&����$�÷���3��U��P������&��`8�~|�y5I���T꣺W)��]l��׋)7������)m�p�C�x�nS1G��èO*��|բ^]��m�B�5}��n�mL�7K���907+�sR�o#ǁ��Tu{pt6jw�j��K��̔�K䴏l��6sMl�yq��P41z߯���Hԏ��!XOH�O0�?���IJAf�|�-�#Yٙ��׺�nO�_����-v(��,���*�n#'n#����F�S�F�fO�ƃ��>�zcj�N��?W���SY���
Ansi based on Decrypted SSL Data (SSL)
�^�� ����*�GL�Sz2Zc#$��;�S���g�HPM�����i�e��l��F������1��!��?;�ߝ���X֋eŇG$W��-�l��[EV��(n��Պ���c̹F.�r���=�*aX����TtC���:z�;��`�E�s���h0P��[uk����b=V���Pl����������;@(;z�U3d�q1�$��)\�U�?L��X���+2�X�vuzZ��~&���?4��[�F��[Fr������@�1}����/��~�J��U�X�I��ɭ��~�9��֊��>��j���-���h%&��NTU�A�3A����U{قyW2䥄E�Y�+5�lU a�V���J}�O%�Bx5�d7�e��ղ�/�v���3�*����+j�ُ�豖�:�E������l�&s�)U���(��b�6o�)Lui�q�P��1���}-[6��[�!�SqŁ�R�bE���]�]�w( L��X_A�����4+�I"���{���nsg��(L�}��;I�̎�Җ,��X�$��"%�$bHoZ~�VB�T�w�fv��-�������eY_@�4��g��p��]c�h�Q�e��p��]��� ����E9�Ѓ��C��D~:�tɝR)�6��4gT#��Pֿ�/�c:���
Ansi based on Decrypted SSL Data (SSL)
�S�9�?��uq��6�_�u�z���������7��Ʃ��t��-���]�*TE��ͦ&�5�kxE[S��ƣo�6IBHm���-E�2��B5ļ���Tae�i��\�ZH\�b[�����;�&W{-�_�5O!3���`4��cjU���H�$+��X��mZS���j�ur�Y5~��������|l6�~��wW��g|B��eH�9��[��#��1���i��=Q�^���x�ըS�½򸉙?����Ȕ��]���,"�S(Z:S�����d���g��aN�۶���f����Mm�|J�o�ߤ�E:_"z���A�:5�R�*R3 v���BÄ�g�n3x��\�h!�����9]���~A�H�7����5N�Pm3J�����x���@�%�=�G��&��UX����Sm��}�n7<4���]�j��^�}qr������ū�/`7Nx����WcɾSF��yW"���s�/U��YWWEDQ[⑁��"�+Ӕi^�Z�m�c( D*��Le��]���:6a0��KcX��P���q���.!`�$0a7xلr��'��2��K��=by���+��3e�l)K ��G��e����+��7I�U���\��ok��m��-�R��`T�}�`���K�1�:@�W��n��A��cS7���O�����]����n��k�B��v��%��6�=����K��v�6�Y��U�wo}d}hHBM$��o�Ս~��ݱ ,��W���5B���1���d��������L���ܰ���i�d�������
Ansi based on Decrypted SSL Data (SSL)
�V�W=/�t�]��@�����"u�ә���ʶ�8�B��څ{Z�`�@�{��d���%)���T����@��ѫ�r���x���.k5���t�c_���ME06�}_|Y�/��J#�lXA{��}�}Qo�0<��9���nk/��_�u-�,Q���;��"S���M���⩴�X�ԕ��(<�ͬݨi�BߐK8�������ɕ0w�F��5�����������v�[yW+�}D�i���v�qMC�n�;Rk�|7��b��}���!k$`������N�8~��^����J��6�"�C =��*J�oX��f!�d!���۬���y!>���}����|x�4j�0@žt����X�#�%0�I'�R���˼_��%4�l8?^--@>+o��&���c��Y��rK���=�3��>���h�"ڦ��% ���a�3Oe�+�u��'�j��8�7��Gw�y�", V��"�F��bŅ�&B�/�N|�Z��@�QU��"���T�43p ��0O8[E���)����g�3�t���E��y%�ҥ��Z��{�%Lx���q���H�}��Pb�A���F�K}KYf���/��[��`��.��j��ځ'7�V�V+��T��~bS9�M%�3��U:�G���>t$��>,I~d��b�G�5��,�����εa&�����B�'E�Q7��7j�!�k5ſ�������>^��9�.�K��% J�����~~��x�)~!4����l��w}��K�Q7�����)>�������S�N��S�'|OC���]�/`���U+EOpX�%����m��B�������悭� k�vD3�����g"G��|>��`3={h[��pB(��'џtZ���<�����k��e}�B�w�Ͽ��{�������\�Kh�ь%��"�T� Z��Q�� w+�V�x�i�F7�D�99�kU{�������>ٱ�Y�Kt�z�"�C���=t�[���ԋ��9���\Y�:8���&�Aw��DMG�\�6�4��<���l���Z�Nm�#�I�8bբ+I"IJ)�sM��v�|�dl j5��{��T\�Iʆ9\Ƥy�����{��YM�|yH��:7�l(�`������"3�ˎB�s=����eJ�P�x~q�hw�휾�9������|6��3?cy2�}���g��WY� �H$��Gt�:B�1�a��0�E��$�N��d��e�,�~)$�)`��.,�z��O��D4��Ox/c��]kUZ��u����P���nQ��6*�$�,��k��oXo{s�<�����T(O��u�[�#;�SKm�P��-�.�5�j�^�q���XP(H�;�]����ϐ�����P�;���$]�aM�}��
Ansi based on Decrypted SSL Data (SSL)
�Y1.�ɋ��\x|Z�6}�9��x{���Z�I���\P[�٣�x�@{ɸi�*�6������5��^3\%��\*"�0�h��S���J�r�O�h�l�i�W��}$�ʐ�0��Q+o<0�A��C�wc���������6�wO����Ѽ6������U����>5��@�#�@\����t/ �2Y�_�(�I�� �Z7+Qs��䐛?B�*����ŭ= 2{���=�����Ӑ�d��~�>���ka,����~��P`�#�W�/�r�f��x����T�!�V����b Awg~��-q� ��2_����h�+|D�pb�O���_�Ax��<��))¦���{~�d�]q�!~x:}9��2��e�QL�g�0g����4��p�����G3�Iأř�z>4�A2�l��n�t4y���؇�O`+�]�s�|����9���$���7����M�-����O��޴��1/+�5ѵ�gD2�|���{q������F1 3t�tvѡ���AR�_q�D%�1w��ͯ���^�K���>���������'��^�h�-F��As᭟�x��N�\׿�,�f��rҐ�M��WL�@�#��9���b��R*mT�F-u@a&��|��3��Z�<��c70$m�hv�5.���c�1�P�?!�}���%H��+�:�@�"�F^ˣ-f��ߊ렡���%j�uD� �Ճ.N�������Z�t��7�-�t�b�NV>Ȣ�3�τ�MC�ا�R���<������^ߗ�����q+y>b�O�*����|@٣[C�wh���I�d(���1��ȶz�a�pB;���}y�q�D�(��J.&Q�F�T4첅'yڔ�l�v�0<��>�L����3AB��ZS��D��������~��K�Ψ[�����ϰ,v�̄�7���e�+񂶤c?����������lZ�t�9J(_rл�(S2��1��#����P��/�dQ���:^�<�6��2��'C��{/D�Ls��͜�l�<�B;=��Lѷ�4�^9b�f�O�׌��k�����ꂲ$�-���d�����g���Q�i��[�i�Z�c؈������lM�2x�X�NIN1�G�fP���ۈ�����NoHy5}$GX&a��o��w�Ձ޴��t�r,�L�����v��'A�&%�Nd)������O!q<�G�q;X/�8��\�����������U��z���$�Pz�Ƙ3���L�U�N������.�Ճ���Y� ~:�|�ߕ�V�)��˯���U��%W�n������ک������M���:�yf�X�-/F}�R�
Ansi based on Decrypted SSL Data (SSL)
�Zx�;��01��5[�{r�_����!b��"Ɵ�~�e��dԳ�s��k��G��*M�Z���4���xh���x���8�4S+K��#V�wD���������e�aj�l��Wg�f���Fl��d�a�os@�C��C�w����G����}��YL���v�<c$d`�8(��;❱c�n����w\B���o�0�3Z�d�Vʭ��o�c�H��ԸF��/"ߧ�:��5R��⼪n٫0.�<��h`�����8�y�zl�)�w�_�Ԙ0m�͜h����y����t���f����}v;�����sӞM:�O��v�#qk���������f�X��LkD���F��U:s�' V-�}{Z9�#�pP�7�8u�,�m� ��k��!���������K�v>���ȗ�8(P?B�#�?JXr,l��(�a��&�_�S�a�@a�K�_�:�/4(��,J���'��l�M���>5���)��Sq;P��r�lO�j�m��x�1us��c�S؉��'�C�����ť��p�]��mF}���^�ϔs���g���>p�����1�n�.�P{��i��s��-(�������ѿ���mTx)�14F'�Zf�����>��u9;65�����WN���3e�%cX3�!�A�^�/�>�^�TP��Bcg� ���]b�ȖTC���71<�I��$������r���s;i�����)�7�3���s�T�T�lX�-Ӿ�Y�$�8K��vS�F��,o�����L=�!�.v�h'/?�s�-(Tr�-W8g�3_s�����B�"�M&B��K��@#��}t"�T\1�Dy�:m[�*�L�6�N���H�s_�;�n�~PO�vh������$-v�&�NN3Y��R�R�q)H<�I��ժ���ˈ1�U:JܼV5I�zY�k5}�7�(U�0�H�]�B��cS�Z��}t��'��!P�v�3I�:*�Z[_���j�D���9y������_�W/>�?V�6v>Q�����(,e�^����9��_�^6L�+�vCQ�1��SH�_^���o�Ь�U�\Ј����w����t�����񧭓�O�����_�9����b����Q����L�K#J�hǷŎ ���C�>#�΋��C�������ç�Wǟ>}��K�m�܍~i�F9�=%�P[W��OI�w�x%�06{0�y06^�:li����BO��Z9uP����S��Ϊ��/g��g>îx���`�|��>�S}�vjW|���ˤP�!<V��]�lI��i�8�Uo-��QNd]��2�i�]�HV$���ժ��U�dBAQA��@��*�8�+���a�O!��7���G�P�C�,-�a#~T
Ansi based on Decrypted SSL Data (SSL)
��;/c��ڥ��XWLD�3�(M ����Cecˮ6mT�32L����m6R#�4Lc8�T9�fь{ hu���n@�wU�FA.wo�j���E��G����Fo[��ޅ#|ȱe�����GQ+����X�|�A���8�+Z|%Y�Z�G��ӪM�_�/�|ܬR{l�ƨ���i�Db���;��JC�]���0G�9~�ͼ��ؔ��w�kG��G��b\yd�����R��~Z���Kk�fS���<�ӌk,�I^�S48���"��4/�$��"'#��*��T�#3�88>ɻq��#�)퓦hk�9p��sT{#�I%4V�v7_��d����'yS���!�i�rH'�5�+1��$���-����v7��/#ϒ�R%�hV����v�w��X��T�_=���oE���G�(�Ĝ�a3&�Ex�:��_���w����#�o�k�<��~�|��C5槢է��VS�nzWjh����T�����U�"8V��(a͵���qx��I��������}���jɇ�rfj�|����Q��h�tBo^�tF��κͥ�#,�5_3g��8�-wQ�U�,_7���������C��!)A�g̖���Y`���?>�?���ɩx5��`W[��X�#[��>[��zպ��?H��>翴�����Z����%͢��ݜ����v���׸s�M��D�.e%SL�Є񆴇�1'M��>��7��g�����k�fic�5sm�b�W���V4K-����X�K+�?�$я�L�$Z,鉧�ej������29v`��$ʟ��{�h�%c\;ʸ�j���1��#ƹSY@�n��E���(`/����(����+֎��c�7ͪ?����wy"[Dp�G�Ա],��Ǎ1\��*Hd������Bٯ�fT+aۂyp9�b��@���H[�&��,�/�#��]z/L���d����ٟs5��3[�6����s%�~��1�V+m80{Od[}6ao]���7��l�_���mT���<��d��#�y|͹�1r��-Th�"�e��qGW���V8i`(���ꚮVK��K����7o5�����R龴�M���G[Z�S��#9�l+�7Y���h�+/M���F���R+��9�v瘧Yq%^��2|�ʠ�'�n=�ۮ,n�d��m�N:3e�0��*���r�b�Wg*���R���T�*$"-�̃�Zs�^�1�V�"F��:�@ĕ-c�\�x�Z�Wƍ���"m9G��=��������'H�N#����h�~9Dj��'"Ҕ9OZ�g"��1ΚQe���0)��?s�Cڮ}�;��_���T���e|���~2��=B�+���ٖ�B�a%��K�c�[
Ansi based on Decrypted SSL Data (SSL)
��_�y9�b/���~�hBhѭ3.0�i��mR��Sa�Kh���đ�F�;<�D���x��Z���.TbS$^�S�*���5U�15!Q�`�E�ky�q�4q08<����(�>��5°ĨڬF)\-��ί�����[�bF�3��v�,�M�{эe�d�~�͋SM���h6��`�Vy�EÝd h�ޔ�M��T�G����l���u��v�X�c7���}��:��̏4v@^f�O<�#��C-]m0|�Yɇ��>{=��6]�=��{�ʒ��>��K2�b�zMxr�Ud]�������SQ�-w���چ��u�(OCq֩�bJ�J_�D�ͨ[)l����h�R)S��1c)?�����ނ�
Ansi based on Decrypted SSL Data (SSL)
��Z�mIk�����4X�OUl��Gr��-k�����s�֠����ZqO�I��R�Ls5�U��K�0�<�X&��0�������ͦ�:�2���q,|L���-{��>����<��eq�ĩ���(v~Ƿ]��*1��:������������\a&
Ansi based on Decrypted SSL Data (SSL)
���i,�k�Ѵ1�����7o~�I�u�i������ƈ�8I��_"A`5
Ansi based on Decrypted SSL Data (SSL)
����MG��~��f�6*�%C�#"�W.�������л`�eBQ�������gD�ow�����?�/���۸�,��\�U�ԫ��U�&=w��c��NK:�ba��TQ�?��s�i^�����KsaG�� ��M�*_�ca�!ó3%Ͽ�fD�����_5�[�״��b��@u�9"���ؤG>�)B���Q��)zY�ɰ�>5:q��97�k�����-�@��7?�k�Q����-AL�p�2<�8���/�~�1�.t�|���?-�6=���Q�#{�"����Y�o"<�թ�=q.f��Hw���D�ɒ?���cA*�2C�so6��|ˣO���Y���E���6H"��ɽ4x��V���e��k콝���]�E�nIw�O�o5�(��,l�`�?�!Z��u�����$t�7dh�I��z��*����2�w �e]���+�! �]��+�O��N&�~�/�1��f!��ż�(�KM�}@��e��ӕ5f9<�сI��YJ�S�Er������(ݸ0u����bd����rq���`S�(��%����[e��������^�;�1�Nl�2#.�3'*<S~�ڥ���t��R�f߄��V���2���kL�S�6��4���&��F^ٕ�-$��l}�E�ԃ��-*94]�Q���aB}��>�׼2��h��'tB�~E���sa��gs�b�i�s��[�L���c�i�E����m�R6g�Y#�Z�##��o�`�D��"]Y��Z-�9��ެ���cb&�ͽw0d��>M���h�zRvԓ�uR0l�3��xI��s��Ah���&^Bszc����'ᛛK!�|�p{����6z�Nե�.��&��[�_&l����KGX.��lB�ḙu[Dw��_@� NQ�(�6G��1K���շV��%/g���J�]��M�ː��oA����)m����������n���T��Vh��璁qh�����Ŷ�j1��9�� �����JbW�L<-ƴ�r�{�����F=/�k�Iﴗ&�w��ta��3�������a���Z�>^� G��i`�ٽ��A�8Nz�~՛Y�$҉�4����l��帛T���x�Z��[�^�܌��5��/έޛ��-)��/�gЭ.UOnp�7R����y�+�Z<Z�KS�9��������W�K�H��� �?]�8Z�����n���P����`}9�p��������E����Ǭ���������J�Y"&�z����lTa���Ԓ�A'��Oֻ��(�p�����(�BUG��כ=mh��W������v3���o��xN��$1��+�t}�SG"�^� �6�\p�rl���s��
Ansi based on Decrypted SSL Data (SSL)
������3j�H9Z|]�� �K"(��h��d�j1[���m�~K\� ���\ѣ��'6��e]{]!���{�(ov��A�new���hez��yy�nv���i�A;88 �N�ON�G` '�x�ca,iF47��������@;�3����Gb 0C���M�a�5�����%�0�������L`��#�x��T`4��t�^��.>ŧ�hz������l�&����>��Z0��\Pob0��&�b��ƭ��w�����c=�.��vIp�����a��]��uE<���Z�u��J�z�%�g��T����H�Q��[r��`��f������|�~��%g~t�����"�ƣd^F����)Ҁ��<|�����z���.���bP�����y�Lc�Z͗��C(�l��l���/�l�F��`�T|r����zl;|�t�s���Q?J���G�^�[���S�X����1���EW`�p��;�P��g3��ބ-����3��y��aS aO��(ē��lO}�<>���9�*��e����w?������haԿ�6GT���.���ŧ�,��>�|<��A�H*�ƢΎ�?Ȗ[��m��6Ap����#�q�)����v�Mv����@�;=�@�OO{��[��JT�t;��m�7����������B�v�yX�i��_|���.OO����@[���ax�'\#I����π�o����U���q��s�E���)���kr��[�F��>������~�ɻ���D�YPQ�y�T�øh#g�00cF��7\#+G����/#��ϐ���E%P�_�^�b�S.M����%��x�v�������P�L)���PI��(^��{�y��d�ƍ�(� U�����?L��� ��}�~�����g�m�O�`���Y�O/��TN�T>�[#[�y������!���k�o����/6�ߠJ�s�{���K�'��f�_L�����xZ��wH�(��BOr���7�Qds��C{ʀxl��{h��������Ħ���t������(9H���!���'����� zA�m�x���r:��=K�6&��9T9��@�!��J�����"�oc�E�e��~��јc~6�o�Ar�<�:N��$봤�h�02���w��%��G�/�<J#��&��{�#����#%�|�R���Kd�!W��:�N�<��K��a�߼qj��(m&�2���?>�����|��\L*���b�<���sC��7�6��t|�"�M@x�n��|�y���>l���f5������t�͊_BU�s�sp1BG�=l~�G��j4��(,���S~
Ansi based on Decrypted SSL Data (SSL)
������Mџ+�`1��Ͻ��se#�`z�-�EF@���z��n����sk��=C.J�=�ƨ�na�[dfޥ-�fVdcWXj�����5�y���Yo4{��va�[�O�|�>sg��l2k��G��q���f⻹�9�B��r���OԳ�D 9ؕ��?�;5�yLy���Ÿ���KڍG��=l���^�=)�-э�"Ƌ����4He����y�cϟ��p��~�8�Z�rQ��l��D���J�M,�}��c�4������fv�����v�[-��!c�p���I��鈌�Hk�m{��P]ݛv.b�^P�Yo����Y�>���g��QP�.������/����V���!a?`�̠E�z�6*��Hj�qf*�K�x��6h�%������TGg�e��R��z���,%p?�Hx<C��_|��o�j��\ˮ��i�>�����H�~�x�����_{��_�{^�la5F�=�Ki���J��N�@���2����6@�|��l���!����j��6�(��\�t������������}.����:�)��N#sr�>lp����S����@��G�Υ�k'����.#OX�k);S4q����YsR]�᣻Q�|���&�x򦆭a�7Z�D��1vU���q�d�&��o1?��g�%G)|ؔ]���&4�]�����pgԇh̅׭���[fx@���)A��$+͇�HL�}�����/�cTe��.+�TMע����ą!3��M,]��A8vŏ,a[PŨ������~r����'��kх��m6܊0-���.���y��i0!���ﳎ�(Twv�'ޠ��b��Z�yWg�7�`-C���NX�E�^i�@�c�=�O�^߁3bZ�Me��+�}��!�,T�̛ܠ!qU-�c�e$t���1�A�/ؤ����C��'i�g}��B1�KA����L���h�����]�ڮ6���B�_�yH�Y�K?�\Fb�F��>�1q�=d3a>��'81%�"k�u�?�� I�'hY��ݧO����7ٱ}m���Mi�W�A*i�Ż���I����び�X�8Y�������.Qb1��J�L�M"s��(pd0���a������z%���o�D`����4��j*�9^������v4��p���ؚ��1��6�ݱ�Q+�3@G��g^O���.x�$2�wʎ��3v�{��Z��RNa��g�t�5��:A�u��D����'�K↏�%�+P,z$Rz"`�xGX�8���#��i:��:��A�J��W��MG�2需����R
Ansi based on Decrypted SSL Data (SSL)
"%WINDIR%\System32\ieframe.dll",OpenURL C:\53ec19a8ab465cdacf708da3d42419815bdf680f52d597e1af4df3585a80b51e.url
Ansi based on Process Commandline (rundll32.exe)
#M8Jqo����B�or��y�)d��,�ڢg3���g�N!/���D�V�����C�%4�Z<B����R D����$n�e��e!<_�|�z9�U�Vk=�Q��Zl��<kR �x�ٝ����|^`��ȓI�Е��\���ϛ��u0/�e��P�!%#��@"^�Q���]>象���z:��ñ�>�GY����2z&ԭ�f�����Qs@����9ru:��=��ɗ���{����/�'�}��p9�#D�3��^�l�2��[Zz��z��f�.n���L��)���s��xQ����3*D�AOШEEf{��p2����۪�Oꠡ̃��Ae����o��a�*Kt��G���_�<�I�E��d��kW2�M�?mJs����#�Ѭ�J�зBzp)��]H�{"ő�x_�F�U�Ɉ~���M�vD���x/�h������AW|/%��Y�w�t����޴���Y��h$l����̳w�������?9�7d��������p�]��e����8����@�W�G��g�@�M���G��Z�g��>��P{8�)B.=pط�g�S�Τ���[��I�#�����Q�b��h�79���G���i�Q�pP��Ѝ� ��P��P�=}�T���ISKb�.O���kF���a1�uAT�DV/��v�v��=�"�z�åj�B�|���N���%�ۆ�7�Xn>�~��։ݫ����UMR��+2O_��K#cs��(�CԷ�k����̚O_%��R��S�d��-0;ڪ"�hox����{"�!��hD��Qc�c4V�;�:`���'>*���vtJ�����HA��=Xj�^3��^�ڳZm���<��Z�����R�Y�ڈw��^y"�)�hwj���n���oh��������(:fS��3w���4TM��-��0&033נ�82��NC�;��N|���k۱W�ٶE?�0eǑ���v����&HE�T��XB��:.����Q�\�yI��}������+?��P@�=���]E�V�����}Irv(�V��8MB ES��Ĥ����_tj��r�n��[��q�f�u���.4�����]X�G����%KZ�4-;��덱�մ1�c��Ӈ<��寢��~~��39M"�O�5��*]��Lg�$,X\�Q�@.�J���d�hG5顠���f_ӧ��,*�P &�KUn�IH@�Pr9���(��a�a%H>Y*h��hu�V�h+���S^�Ԏ0mHL!�a�3��XDO] bXyK����nXV��|�}[���e@P"
Ansi based on Decrypted SSL Data (SSL)
(z�}5Y+ҹ�"?<��3N���5lƑX���e=F����]����z�g�����;eE�V<�I�������T�+Hd�5�B�DГ�v�s���[_���#���:M��ظ�Z�s2��T篾�䝸��%#�bi���F�Utwrf?ʚ�\�s�9mab7�V"ƑĎq�Ճ�������~���Z|9?{A��!;x���~8�r?��~��61f�%��t��R��p�J�H�{7��H�Y���sk��,�x�[""�7�������;�m�&��8��Tu�R�i��Ԓ���&R.�h��u`����S.�Mٰ�#�د�X�E�������̆�;yF�t]��-��!��A�*�����_ܼ���rxy����\��u�_�ί���#�s�����P���A5Qod\�w���&���qP�B*�YFs���s���$�FW�"xt�u+�`�gYc�ԭ�ڗ�qu��9F��-�-��S b�2��}���%v�3����2�{�Q��+�϶]K���"0�r��/D�b@h��Q��������րj�����e�,���Y���?����3�*�>�)��$��ttp�&bMl:v��|Ds�υo��=%��А���2��p�wD�\���窰 �FP��6�Uz�bQ����/��et$<V�%����(\A��e��*�!%F�ͳ��<�h��Z�������q�՚m�|u|+�"�����f���"�;��K�1��=5^R<6�������L
Ansi based on Decrypted SSL Data (SSL)
*6C����ϲ;�ߊ�������X���j��}�� �#M��$��g��miz���>��L�\�5i��ܨ�[ӎ��x��1V�"�7����8}�a��W��?�.dH?G�/=�1�
Ansi based on Decrypted SSL Data (SSL)
/6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg
Ansi based on PCAP Processing (PCAP)
/beacon.js
Ansi based on PCAP Processing (PCAP)
/https-twitter-com-i-events-1294010806955196416-a199794450
Ansi based on PCAP Processing (PCAP)
/images/icon_comment_add.png
Ansi based on PCAP Processing (PCAP)
/images/icon_member.png
Ansi based on PCAP Processing (PCAP)
/images/icon_password.png?1
Ansi based on PCAP Processing (PCAP)
/images/icon_rss.png
Ansi based on PCAP Processing (PCAP)
/images/icon_search.png
Ansi based on PCAP Processing (PCAP)
/images/icon_tag.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/background.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/buttons_separator.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/hide_show.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/icon_tick.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/logo.png
Ansi based on PCAP Processing (PCAP)
/images/mod/icon_mod_newsletter_add.png
Ansi based on PCAP Processing (PCAP)
/js/ads.js
Ansi based on PCAP Processing (PCAP)
/js/cmp.js
Ansi based on PCAP Processing (PCAP)
/js/compilation.js?c0ad5cc4
Ansi based on PCAP Processing (PCAP)
/js/whap.js
Ansi based on PCAP Processing (PCAP)
/pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d
Ansi based on PCAP Processing (PCAP)
/S3JHkdZ0GrDUDJT1c2niammVV1g.jpg
Ansi based on PCAP Processing (PCAP)
/theme-31-1.css
Ansi based on PCAP Processing (PCAP)
2i�R(���,�6��fȩ�7���KK4������R+��%����O�\��\L�\��ܞ��_���Y��zb|��N��j̚�6@\�{��jDW/��<e����R����ة������>0T�F���]���}�¢����v�V��8rKZ*�x����0%�s����!9ՙݙ���W�_#R������� �t�'�����I'b4C�H�.��(��*0O��^�p��� ��N'DG�c>�������+�O������@�*�����e˽g��Q�%�8����.v'����櫔������(mcj�f������/j`�Q56�,+:DB�������$�%���v��6������&Y��9��{2t-�"ɮ$�^`³U�b�o#Y[�tT~.]����'k6�>¸���[Rj{.C*+^�,��^Kq�)���̇�_7���cvb�4խݲx�<��x�΋�O�x��hR�n�G�a��P�)�z*L��*~6�Z�nQ���Â��N�R�*[��VּRD�+@L;��R<�J�k��$Yo���2tO����5)x�GKvt3��|ws0���އ�ħ����D��!GE�U|�,��->�Ì���e2���c8:����e��wU��(�zв�]�2�i%��l[=���],����ܗ1��8�Λ3O�ѻ�ɓ:g��A^�P�!��,ccc�_5�|n"�<�1b�3*H*�P��o8����H���};[��&�ۜ;�����+�w��L�B��f�n��;ؙ��;�n�2�E�IK٘�����o�?��j��Z�}��6G�!� _=����l5�Vs(A��z<��b�-���㽀��#��Ļ��������:77���I;z)>���Wf���-e��MD\Q�}GD�JW��ճ�U�W�`]��I�I�%�fHΧǦ.��E��;M�������iQ%���U<���[�6*4��ҹ�S�f������A�&ܝ
Ansi based on Decrypted SSL Data (SSL)
9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
=wbads.position.get(positionsToCheck[i],"advertiserId"))||(wbads.position.get(positionName,"lineItemId")===wbads.position.get(positionsToCheck[i],"lineItemId"))){return!0}}}return!1}else{return!1}},isOutOfPage:function(positionName){for(var i=0;i<wbads.libraries.gpt.outOfPageSlots.length;i++){if(wbads.libraries.gpt.outOfPageSlots[i]===positionName){return!0}}return!1},remove:function(positionName){window.googletag.cmd.push(function(){window.googletag.destroySlots([wbads.position.get(positionName,'elem')]);wbads.getCurrentPagesSlots()[positionName].autoRefreshInterval=!1;delete wbads.getCurrentPagesSlots()[positionName].elem;delete wbads.getCurrentPagesSlots()[positionName].eventResult})},set:function(positionName,what,value){wbads.getCurrentPagesSlots()[positionName][what]=value},setTargetingForGPT:function(){wbads.log('[wbads.position.setTargetingForGPT]()');window.googletag.cmd.push(function(){for(var slot in wbads.getCurrentPagesSlots()){if(typeof wbads.getCurrentPagesSlots()[slot].elem!=="object"){cont
Ansi based on Decrypted SSL Data (SSL)
_cc,,c,tka,_ocomht1
Ansi based on Image Processing (screen_3.png)
_�u�z���������7��Ʃ��t��-���]�*TE��ͦ&�5�kxE[S��ƣo�6IBHm���-E�2��B5ļ���Tae�i��\�ZH\�b[�����;�&W{-�_�5O!3���`4��cjU���H�$+��X��mZS���j�ur�Y5~��������|l6�~��wW��g|B��eH�9��[��#��1���i��=Q�^���x�ըS�½򸉙?����Ȕ��]���,"�S(Z:S�����d���g��aN�۶���f����Mm�|J�o�ߤ�E:_"z���A�:5�R�*R3 v���BÄ�g�n3x��\�h!�����9]���~A�H�7����5N�Pm3J�����x���@�%�=�G��&��UX����Sm��}�n7<4���]�j��^�}qr������ū�/`7Nx����WcɾSF��yW"���s�/U��YWWEDQ[⑁��"�+Ӕi^�Z�m�c( D*��Le��]���:6a0��KcX��P���q���.!`�$0a7xلr��'��2��K��=by���+��3e�l)K ��G��e����+��7I�U���\��ok��m��-�R��`T�}�`���K�1�:@�W��n��A��cS7���O�����]����n��k�B��v��%��6�=����K��v�6�Y��U�wo}d}hHBM$��o�Ս~��ݱ ,��W���5B���1���d��������L���ܰ���i�d�������
Ansi based on Decrypted SSL Data (SSL)
`\??\Volume{dcbfaac3-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac4-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac7-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
a.teads.tv
Ansi based on PCAP Processing (PCAP)
asOwnProperty('hb_safeframe')){positionIsInSafeframe=(positionTargeting.hb_safeframe[0]==='yes')}wbads.log(position,positionTargeting,positionIsInSafeframe,wbads.position.get(position,"allTargeting"));if(e.isBackfill||(positionIsInSafeframe&&(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)||wbads.libraries.amazon.isAdvertiserId(e.advertiserId)))||(positionIsInSafeframe&&(e.size[0]+'x'+e.size[1]==='1800x1000'))){if(typeof wbads.libraries.rendering.display==='function'){var allTargeting=wbads.position.get(position,"allTargeting");var sizeArr=e.size[0]+'x'+e.size[1];if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting.hasOwnProperty('hb_size')&&Array.isArray(allTargeting.hb_size)){sizeArr=allTargeting.hb_size[0]}var bidder=null;if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting.hasOwnProperty('hb_bidder')&&Array.isArray(allTargeting.hb_bidder)){bidder=allTargeting.hb_bidder[0]}var mediaType=null;if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting
Ansi based on Decrypted SSL Data (SSL)
b.scorecardresearch.com
Ansi based on PCAP Processing (PCAP)
boot.pbstck.com
Ansi based on PCAP Processing (PCAP)
Bʱ���%X��k_?%"(�b��Ɣ�}#�S�G̶�'οɲa�A���U�-$�����,�ժ|AS�!ʓ4��T�A�l��s*�Ot��y�D�/X�R�Q#��הaN��\��ՠ���a4�{��&tw@�e���Cf�z(�<3�l���Gyʵ��~2���d�p,z5�q��w�4�A��A`w���X�9%h䂭�+K����;k��̩lR�����O�"�����T��R#����mu�=׵�$���A�7T���4߱LA���T�)�[.��p�#���vJ[���F�-Y<�$�%�N@��|jeS�@�-�Xg(mZ"]��,�d�U�o!�*Ē�����cf#ӳ���%��'�wb֒���ڦj�9|�c���=.�\$�(4�R�>�����״�(������G=��#��(�X�#P�c"hHQn}��u�:q�3�'��IE�qy�W�����KވF?��!�=RWHB�F/_��y؂p9*}�J�W�k�U�CH��=����mT�RL3$YR�Z�nn��<��I��"���'�J����,����,�I�M��Վ��G��И�hW6�>Ϊ��`�4;��}B��Q��I�ߩ�w�IP�AMZ��PlB�n�!�W���<G�i[:j\��8I���|��/�M�p��D�Em,&�B��<K+>~.�Y��,B�]��<�-t�x���U�m\�x�D2GK�S�`*�ա�]'��o��&��a/�ʽ:��z�=��o+d�o�N��W&��U����8Չ^�t�XN�G�h���'���ӫ����X&�Vyf�?Xő��30c�?�74ざ������<��ƱЇ�`P�M��'������6I�<;.��� LӓL�X����Q=�7NeOۏͫ�7r�}��5�H���mc��u��l},���SQtLջ���U����S.�Іm���(M��?�����>�]�#��j�(o���/��h�ދ[��]����H��n[��`@��-����l��qo<��L�fd���ꍇJZ��b�I @�������ޠׁ�A��y��|����I+��52/ކ7�w>��Ms9P�{���LM�K�;+fb�~a��{t���^qn\;�����S�^P�*uu�&��;�E�sm�"4P��Q{��\����(s�UhWȄVCk@yN|,1p���E�1h�׷Ymz�<$=A;�No�y������j���41.��<&�C6䒟����@�S����1����1�%�����2�v1Ӯ\����T�_��X�V�^����b��'�D�E��g��3�������7yѶ�&[�6/x'�RX�?y�g�0K�
Ansi based on Decrypted SSL Data (SSL)
catkaz_ocomhtt
Ansi based on Image Processing (screen_2.png)
cdn.goutee.top
Ansi based on PCAP Processing (PCAP)
cdn.pbstck.com
Ansi based on PCAP Processing (PCAP)
cmp.webedia.mgr.consensu.org
Ansi based on PCAP Processing (PCAP)
compare.easyvoyage.com
Ansi based on PCAP Processing (PCAP)
CompatibilityFlags
Unicode based on Runtime Data (iexplore.exe )
csi.gstatic.com
Ansi based on PCAP Processing (PCAP)
DŲd;Pڌ�D�VY��քp�5��}b�jϔ�<ܭ-7��OmN�\��A�SaxiDЧ�_���;i���ת�����?/��ڟ����f��Ј�.ˉI2���kQrM���??>���\�u!�&��)`r8��"R�%Ys�t��I�Õ�M���*;��E��$4{Q��k�T�����NOi�|B\�j&�;8�,X�Z=9�˂�K�:ƕ�-�n!�[���s�ݙ���"5��U0�I<ֈ?#�`^ro: ���V���4�_�ċi�o��Rj�I����!7�H���H�6���du��w��vTS��h�O��\���<Z�_%<9?�1O��T��aC2(�{Z���7�,���}�5�3��{s��xh�z��0Ƅ������|��k���r�c�>�>�����ZeA��Z��,}��ۀ?�M���r����O��;}~���0B��6��%��w�:t��$R]��6�[�����B�(nGZyp8x�Bի,@Wԕ�Y�M�k%�j�/|_²5Gl�\� �a�M_���|����XC�L�3�i��;�[�����5&����F���c�Dk�7��?w�#�cbԢ������"��{y�w'�ڇ(�ް举�a�AEԡf�Φ��ط�EP��;�;�\�P����k\�At��pL@�q�-]���juCYAo�jue�t��(�$�:I��dh��oQ�황|Fw�.x:��h�]FSd���=�W�H�h� ���q�q���j�Z�Q��$��q���,���^g��1�����6�(���� 9��M�y�P1e5"y���3ޓZH����E��T'21�|N�(�b��f�-'�J3���K���p���o�/�����핏vQ��]���t���D+/]���!+�n5#+2��v�$�WF��l��$�ē�X�H_cߑ�%2��^�h;�B˹[({edF�JL��EBf^���b�����N�ƫ�.g�]/�^_k��wf4��,CIk����O29t�c�s��D#��ye�.�H8��]�.W+��i����D�Ǿ�z�~@{֨��T<ů�����0j��z/�>V+0˼���4���~�]\ʴ��_}���k������<Q�<��H��V!Oe!O/�K�f���cu<4=�J4�<��/Ѵ,S�:�3�(���N�ju!�����> %��8"^�I�b�A]3�1��tY��]�^�.��ݴ*a;͌w������^X��#úW,���UWYJV'����A��:����Y4/4Ɣw��2�>稱ƨ���&2���4�:/L��f�K��U�I�}�F��)~�s�&|v��^b��n�"��zw��l\;
Ansi based on Decrypted SSL Data (SSL)
d�6����T�S�_)����*�rE�4'�J.�`U�V7���Z��;k(�zkdo��@]9����w�PE6u�����������,VΤ�c�I���t?��?���^i��޳X����W'��}>�������c�=���(Di!�>�I����s��P�X�˿���yB�1�G@#_��s�/�|#�2H�����A:�������<.��e^���;����X�5�@��ܵ�7�7�~��b'x�L� ��MZ,�g~4`��{�'���5P��_??_����_~��t��4}2��?9��P��{�?��|Vw)2��Ƴ�x�c�|?� ߌ�t�g �ў�xI��C�?增+�ՠ�@[�%�h\r�@�:U�e5ѷ��,_CqB`�;�pi)�̙k���iƆ���}�������*��`Ȳ%��,�}�a�c.��M?�]d����aD�K_r%(����'�<�v!Ij9�/zO��H�6r�,�gx$����;���˛N�&��n�$"�kc��7(:z�5U*1��M�IT�Pcr2�b�j�C�t�k���Z������s����S���v���;{;{��h���wЬ��ρ�h����f����?T�;���NR꺦]����;hz�{��=٧��A}�^o��}����n}�ఱ�2�������N}_e�/��z�~ب���qc��~}'��T�P׾W�Սxr�Ao���9��w�k4r���}��9����˿���֛������!9�F�&��o�}Ji�g�;P��I���a��nz�����n�QW�����`�t�������~j�j��������A���=�Q�5;����A��W���pr�:G`���ս=/MC����А8��=4Α�!���Zs��9ͺ��J�w��o*���i�y�M�OM��24t���T88h@������Y.��­GD/РAʇ�a\�,�Ѓ8]��plu�˚=��8�:�ekq��x��Ϧy�)������<�B_�6K�<��g�O�U�s':P`�\C�p��@�/��k{�h.G.$*l����P��>2�����s��n�W��0p�Thx=ү���i*Z�j�_����s}���"@�a�t��r[A��K}\���MOF����4��$�Pw�iHQs�<���9d�c�ζ��ߊ��]\�N:�r�<����q��ͱ����A5'��+�j������A~� �ſ�����2�{Ȁ��6�cm}�W�_h�V%V��Z�Ʀe�i�� 6Ng�4��L�z�j���lqN\�*Y�܏ϝ$��T}���ӎ�#�����T��@���z�t�[]_��K���']s�q@�
Ansi based on Decrypted SSL Data (SSL)
ekladata.com
Ansi based on PCAP Processing (PCAP)
ForGPT();wbads.headerBidding.setTargetingForGPT();wbads.libraries.viewability.setTargetingForGPT();switch(wbads.libraries.cmp.getVersion()){case 1:case 2:window.googletag.pubads().setRequestNonPersonalizedAds(wbads.libraries.gpt.personalizedAdsAuthorised?0:1);break;case 3:case 4:break;default:console.warn('[wbads.libraries.gpt.call]() unknow cmp version')}wbads.log('wbads.libraries.gpt.call() personalizedAdsAuthorised',wbads.libraries.gpt.personalizedAdsAuthorised)});this.setEventsListener();if(wbads.libraries.gpt.runInAutoRefresh){var positionsEnabled='';var slotsToRefresh=[];for(var i=0;i<wbads.refresh.positionsToRefresh.length;i++){var positionName=wbads.refresh.positionsToRefresh[i];slotsToRefresh.push(wbads.getCurrentPagesSlots()[positionName].elem);positionsEnabled+=positionName+', ';var w=wbads.position.get(positionName,'realWidth');var h=wbads.position.get(positionName,'realHeight');if(wbads.device.isMobile()&&typeof w==="number"&&typeof h==="number"){var mapping=window.googletag.sizeMapping().addSi
Ansi based on Decrypted SSL Data (SSL)
FullScreen
Unicode based on Runtime Data (iexplore.exe )
GET /6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ekladata.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /adsid/integrator.js?domain=kosong-opat.kazeo.com HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: adservice.google.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /analytics.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comDNT: 1If-Modified-Since: Mon, 13 Nov 2017 20:19:12 GMTConnection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /b?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9= HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: sb.scorecardresearch.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /beacon.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: b.scorecardresearch.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /cmp.bundle.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cmp.webedia.mgr.consensu.orgDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /files/prebid_v3.17.0.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mediaathay.org.ukDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gampad/ads?gdfp_req=1&pvsid=4461622191207255&correlator=4153443600921092&output=ldjh&impl=fifs&adsid=NT&eid=21060697%2C21065516%2C21066884%2C21066992%2C21066613%2C44725624%2C21066615%2C21066806&vrg=2020080501&npa=1&guci=2.2.0.0.2.1.0.0&sc=0&sfv=1-0-37&ecs=20200813&iu_parts=6783%2CEKLABLOG_FR_WEB%2Crg&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&prev_scp=position%3Dpop%26pos%3Dpop%26hb_safeframe%3Dyes&eri=1&cust_params=wbads%3Dtrue%26notARefresh%3Dtrue%26wbads_rendering%3D1%26ek_cat%3Dother%26ek_safe%3Dnoclean&cookie_enabled=1&bc=1&abxe=1&lmt=1597362697&dt=1597362697624&dlt=1597362681601&idt=4751&frm=20&biw=704&bih=340&oid=3&adxs=352&adys=1518&adks=346080025&ucis=1&ifi=1&u_tz=120&u_his=1&u_java=true&u_h=618&u_w=1024&u_ah=578&u_aw=1024&u_cd=24&u_nplug=3&u_nmime=5&u_sd=1&flash=27.0.0&url=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&dssz=33&icsg=2687550368&rumc=4461622191207255&rume=1&vis=1&scr_x=0&scr_y=0&psz=704x340&msz=704x41&ga_vid=1037068222.1597362685&ga_sid=1597362698&ga_hid=2043828384&fws=0&ohw=0 HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /geoloc3/whoiam HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /getconfig/sodar?sv=200&tid=gpt&tv=2020080501&st=env HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: pagead2.googlesyndication.comDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /gpt/pubads_impl_2020080501.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gtm.js?id=GTM-WG3SK3P HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.googletagmanager.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /images/icon_comment_add.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_member.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_password.png?1 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_rss.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_search.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_tag.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/background.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/buttons_separator.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/hide_show.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/icon_tick.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/mod/icon_mod_newsletter_add.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /javascripts/v1/p/alt_core.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: compare.easyvoyage.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /js/ads.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/cmp.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/compilation.js?c0ad5cc4 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/whap.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: w.estat.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /monitoring-bf729b1.js HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.pbstck.comDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /page/68518/tag HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: a.teads.tvDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: pagead2.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /pagead/js/rum.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-460517-2&cid=1037068222.1597362685&jid=24595523&_gid=1261993283.1597362685&gjid=1454734253&_v=j83&z=1115631389 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: stats.g.doubleclick.netConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-59400238-1&cid=1037068222.1597362685&jid=939435022&_gid=1261993283.1597362685&gjid=1161249165&_v=j83&z=38265923 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: stats.g.doubleclick.netConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /S3JHkdZ0GrDUDJT1c2niammVV1g.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ekladata.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /safeframe/1-0-37/html/container.html HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: 9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /safeframe/1-0-37/html/container.html HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: tpc.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /tag/js/gpt.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /theme-31-1.css HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /themes/bootstrap.css?101336 HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /themes/style.css?35936 HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /v1/tag/3e0a118f-36aa-420e-b029-c5832e0314c9 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: boot.pbstck.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/adsconfig?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.goutee.topDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/rendering?network=6783 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.goutee.topDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/restrictionStatus?url=kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/viewability?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
goutee.top
Ansi based on PCAP Processing (PCAP)
HashFileVersionHighPart
Unicode based on Runtime Data (iexplore.exe )
HashFileVersionLowPart
Unicode based on Runtime Data (iexplore.exe )
HbKN��C��h�MX�6�9��e�~u���O��<�S���O��������l8��3�?c���N�3��(����Lɦ��eA:��ߓ1�%�����)!�p�m��@�n�Ҷ��q:z)Y׹�G��2Iw�_6�e����_�4�E Tx)6�3]�?��n�>����}]d�M�4���(�=��'6��֑pq�M�����mW���'�7�uư��|i۹�'.��sd�]���3�k6Q�BH�|mwz�x⍳jc�G�=��S��^¥ka��Cf���6���Ж\?���^,f��y����/��V@LCe���]h��ő� ��C0��i7�=lĻh�?�����o��.� �r7+�����f�B��'�ߥ���]����cק�B�!��F�E|�9�é�Z�n����꺪���.ಪ2��&\��׽>D��q�Q�q��|��&�S����M�31Jd�0��)�\�I2�Fi"��7I�?�������j��֨�ʖ#+�H2�����}�����l¼g�E��v��|���U�(/.n.���ʝ-��y�W��`p�^Z��v�Pj/t1/\�-b|�UM:���|��R�Q��iYTd�%��,P�~Z��D�"�k#������*�o�.�b���5��w�u��{���L�^�MZ��'+�U�W�� �o������1O+Cz[y�MG�E�3y��T���#�c��c���,�}�.��v�B�A:δQ��q0��7��ςW&�A���bS$oEx��A�T����c7P�p�9�^�R`$���YX�$�Eޯ���g/��VA�����ږ5�.����`��e��m6��Q�߻�w�@��?��+�3���ޕ��4�����#-��%������e�E��%贋8vS7H,�KL�qa�V�Vs��b�))�M����nh3�O7��'I|f}���"d��$��E�h3�����(#ϑ�A�
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Fri, 14 Aug 2020 01:51:13 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateLast-Modified: Sun, 17 May 1998 03:00:00 GMTX-Content-Type-Options: nosniffContent-Type: image/gifServer: Golfe2Content-Length: 35Alt-Svc: h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"GIF89a�����,D;
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKContent-Type: application/javascript; charset=UTF-8Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: *Content-Encoding: gzipContent-Length: 500Vary: Accept-EncodingExpires: Fri, 14 Aug 2020 02:51:24 GMTDate: Fri, 14 Aug 2020 01:51:24 GMTConnection: keep-aliveSet-Cookie: cs=1;Domain=.teads.tv;max-age=2592000;path=/;SameSite=None;SecureCache-Control: private, must-revalidate, max-age=3600�lS���0��W9l)���D������k����#{�t�Ϳ3�S�.\��̛y�o�b7X���b�@�p�@�<�$|����tb�Exy���o�SJ@cK������%��"�S�_�r�N�e`=߫��f��)Yo�Pqr�~�v������7p�Ƹq+���o{t�����*HU��4U���&��kJ��'�:x��:~���C�u�dU�s��H=�z�H�`���wY�8����<�X��`ɳ��}2N��=jAiT'���W�p��>Be���.kV�T���Q��r|���p{{e&<�Nh�KP�vƿYPAx��eqG�tY*tfT�&-"O�|�,xA���؇���n<֝���ɾ�����]����e�6NB?��bg����E�-\i���^�"*|~����x���@���q���WV~9h#���Jg��oi �R>i�W�y�<���̞�o����.�%�9e����$�=
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKDate: Fri, 14 Aug 2020 01:51:17 GMTServer: ApacheX-Server: wbd-web7-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Expires: Mon, 26 Jul 1997 05:00:00 GMTCache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheLast-Modified: Fri, 14 Aug 2020 01:51:17 GMTTransfer-Encoding: chunkedContent-Type: application/json12d{"country":"unitedstates","region":"southwest","departement":"california","city":"santaclara","ip_routing_type":"fixed","line_speed":"high","connection_type":"tx","latitude":37.351480000000002,"longitude":-121.95081999999999,"needCheck":1598906928,"from":"redis","cacheKey":"geoloc3_64.124.12.162_v3"}0
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheLast-Modified: Wed, 19 Feb 2020 13:36:29 GMTAccept-Ranges: bytesContent-Encoding: gzipServer-hostname: wbd-web21-webContent-Length: 50822Content-Type: application/javascriptCache-Control: max-age=10950Expires: Fri, 14 Aug 2020 04:53:41 GMTDate: Fri, 14 Aug 2020 01:51:11 GMTConnection: keep-aliveVary: Accept-EncodingStrict-Transport-Security: max-age=600���k���q ��$lg� �̬�)TNUV��V=ҕU%[٩< �I�(�Ge�#�Y3�Χ��]kF�3#���x<��|��]k�Ot=��F�~`�d���m�ܶՕ����#b�^��~&���K��ʝĽ�N|��)�gil��&;�&i�uO��J}|�_��ċ:kmO|�\��]Q�a�~EN*�z�W��]x���V�n�m��弛7'>��fߏ�߁_Ջ=`�L�{u�������1�O�)K�*v�O�a8��A/b4�x6a��X�I��ڏ}|l}�5��Y�$�"��J��r��i0��y��Q���Ğ�0\/��}:��"f2M�<�/��9�gg���%V�6��ݼa{��73��w��B_��,cV��a?��f0�]L��`���3w=#r$0��zJ��^���x���;LR'��tЎ��x���A�a�����Y6v����ȥ:��z<��5�}F������Q��JT,��ހE,g���+�w]@b'��V2u\w}�4Vk��S|��a�����R�2f��$bAl�>.I2�R�?���з%4�5Y�A_��vR߶;6 ^��Z#;�}��GE]l=��ڮ����P¯�>���N���Ý�?L�:�-��]��3+���o�ɀ=&�����g���uo����c�w8�:9|=a����S@|�<�������z�7B�d�+Jp�a|����bE��D�[j�^����cڠ]�U���sx�̢��8��ަ�a��f��k@��/c�ul��eZ�W@@���,0\���G.̽h��p����/�_��G]hM��u����٢�LR.��D�5��U������f6���;�;���;8�~2�&1@f7��謟'�z�^TA�_]-(XX,f��W0�Q���JD��ت��̓��Kw��9.5[zS�=��9����-X�_�sW��7���f]`x�+Q5AT�]�r����sc/�6�8!P� ��5�)r�(b������y>�ܸqvv�<�j&���f�պ���ln��}�&���+�2,�Ě� Ŏ�`�k�L�$9e���M8�y�����Q�eظ�������z6�z�Y���S6䯀e����z�CW�xk�)�g�ҋ�wA�B�G4��:���~�!���M��ɺ��BSoE-yȗ��$Eۇ�0i.�T��տV�1����k�6�'M@���|�aO�����@A<bi2ˢ����1K����c���Q(_�h#�|�<�&��az�IJ����~����e�FA�97v�)����DS��f6�q09��b�`����q��FZé ?��d��!�Ļ�@Z<��纇�������0����\)G�3w�q��R��3q=�/$q(��h���K��,%�d>6W��Σ0>���#�"����uLv��Z�fZn߽{�5�Y����u��;�������Sn&q]p�IߜnN0�2(O/..R<�y (���)>KF83my���T�@Z2DT�T���N�)4򩔐���0g��T�x�6��+��0�B����������/}�@iI9L�`��-���CQt�5��)��~����&�t���.T�b��t��a�`}=m�)(��4�a8?����,��c�й31"`����И�j�����ȶ�c��I��Ӡ���b"��%=9���pAcr���:��V$6��-x�*�]�O�\9�B�����4ԕ��e�M%W�3MMAp����yH0�X�o�T��,e�(�(�M���K/C%�@�@�'�mLr�d�K���ѻ˚�0�r:�KJ��V��s�?��f~$�@�VI����{Y+��oI�C�X�Y������K�����t�|�I;�9������C�Q���^����u�㣅�<�=�y����m�G{G��`����2DT?��g���v�t�Cb�z/��*=�Q)��N��yS�(A��-���)y#x<2/:-\-HO�+�~�ۻw�=���]��dϏ����o������]�RKP�����:�.śg���M�����%jev���YK��v�7@��D����60S8.M�XN�j?"FKt�Ƨ=h��޸c7p\�~D?�(�7o�h��Z��>�wJ���iwt/�С��OIc�9��傡_F���([�G�6��h��)fc��P��#���D��e|)���'��)�Jv��#�!�)a���P|�q���C�wA8��b4q5���T��뭵������h�,�Ƒ�E#,W�𙾏��{7޹�ĀB�ь�ʴ���Ɨbk@ꚲ�T�]]��;�����!&��&h/������I�i�+����٣i.�Rá��Hl�l�8S�i�wu������ċ�nQ?wm�_Qj�^�=�����M�R��-e����O؀w�zڡ�f�s�]S:��|�b�N���|�8�_���u�A�h�M&^��8��H���I�LRʔ� ;NBf'T1c�{�M/5�?>�}x��$���S��,���1�@���@[�eBd�T^��'/%�}�p2b>)��_6�pEV�L�E��:�'#N��d���z��1 ;�1�@g�L��+��Ƞ�E�(U=��S;�F��0��z�z�qK���YxJ�ެVG�H�ڪ����I�:��v�3MQ{.Jrm��L�KQ˪=y�_^_���GV������U3����r�/��iB�4�u�`U�ȵ=v�x�ٔȞR���Vtα>��Z�4(��Cw ��At�f���������\�@.)����(z�>r�^��9�in,�!5��P��퉷ə(|'�hP�ႯNߛy������#�_��j�jp3mpQt�UDR���+̯mo�(ӗl��x�8��U���Dl��)�C��N�}���fO��q��8���c/�}\��쯯���8E�<v����j��-B_\?��8�PF�.~">@[\�Wl�7��{{��Lƽ�|!��g�����E#B������M�%,���˜�#}u���f�]��_h;��O�O@��왯��>�e��󬼅9�.@�.qQll.p�\߁��wvq]q���w������>�>��@�u���W���=��Nض_�=�1���a�isg�p�F��9�7��` �֙zCo�z!���]yJ#�H����O2Wl$�����)�m�v���A�M*�����|,����z��?�(���ޠ�Z�\fimuܮۇ���h&laF�j��;�c'���oPh����"n�wB|�N���Q�P!A6�*ā��F^�w�.w�<:��8p�4��}T�^5{�ҿ�'ҾUz��%�9�[�.�\Y�b~�(�Q{+�fOF��Z���z�K��k�<��h�9�|n��T���3����D��JF�"�\�0��eO���J7S��hx#'����KN{��9@7��.<ޅrɿ�2ו��K�EQE�rϊr��M�^��Œ)~�L�^�9�B��4S<����*�%�):�1���0F��z�v2��',����F��+v��t���U|5��}�*������j�����*��a|t�&I�~�����T�)��܇M�d+�.��B,jK�]B��g1�kN�IW`��ܜ��c�Ѷ����ÇAw=""B�/��o��`;&�\/����^�g\&h��-�{��Pi�B�&����A+s��\:G��q'�J��RwO!n�l�'����u^��\:��.N��B{N?vn�v��]�)<nn���-�yp1�%pc�:�]�8?T�۽C��_���:��N�I�;�r������l�O���Z{�Eᴷ��7]�}��3�zS�.�����.�~���w�w�����ȟ�$��N·���f�����_@ᴓ�(����Y��w'h�B'.J���D�0�fiΎ���D;�N����ﭯG�����t}ݰ(���xK�������g�t��4_�����`]@�yS׃��K�w�E���a���~�߄�����}�o����[��?=�ۛw�A�ss`S^p��g��#��R��-2����K��cn�u/O頉q���P\����,�qg�I0u��j����,^���Ǿ�!+<O�|�m���7����C���I;�����mohFs�O��4�G���QMB���$���A�ԟ��Ɲ.jP{���b���)h�q�����;p�����&����i]W��L��3!yr@����"FW��"�E{(q�y�c����eo��}�ٰ�6����@.�������|S��!ߣz�}tT�$(-S��e�EJ���·ğӣ��Q��we���8�c��34:8�Qo �Gr����<���?~N���{# @�V,x�᷍���&�����X����wc9V$���29L��h(�UDe1��(B*�~���"�����K�����¢�,��'i�`����&�=�Mt�L��p��_N����P'��5�3�B:TXbZې��I�-[!������ ^B�J ]BX@t�c�"���e��#4��h�3�y��?%ȸ����&�)FGs�B,-�(�5��#�{q�=�k������z��0a�ig� �(���Z�E�2V�#�7�@H��g.���:��f�=����GEGY0Fش�fق�a%�A���j�q�d�ɓ�M�/����Mv���%.;Xr���;jr|Q��[�XjrEpN/��dRG�]�B�<ҽ,���tu�V<��b���I�ѧ񧱵ǡ�A��G���,�#���>r��,4��'�,�z�Џ<�#>%�͉�b(�`tJֹqc��Y��7�XozhwoiػAxЈh��ǻr喈)/�P�j���V!�-���.�����V��zL��yC'v�m���=����(�^�?��,�AnJ2�Ōbd|��7��mo��"�1�MҜ�����"���G�OY��ec��k0�l@������ۄ5x��%y\<�]�P�kq�<r�BrH�j�)�hrB�,�z'��O��J�L��t�Ω��8by"up�$O�@F�����?�V�1��h`M�o[*tJ�X�բ�b�8���=hrrM�Q�[���b��-e�K�3�V8x&�9&���k�sq�Ƞɩޤ���BA�,T�)��u"�S��I�$��_�J�{1�X�.4��*iɪ9(����bWܝIX�X��*����J7�8l)����`��ث�|�&.�v*��У�r`@�Ϩ_��u@��������&{��J?��*U�c%VI�"Ů>�aeCMS�*��"��9����^�D0��i��v�߮�B�l$���}�y�dÇ��;l}�{�����o�U}��H�����l��ĺ��o� ���3��_"����ʻu)� ��nZ�肛�ԡ��ܩ�>�O�������ׇ�/�$��OMvU�3�^��q�;��z:G��P��U�����@��q�d"Hf��N�U'�S11f����$!W����J�q[_T�ŀ�1��q�P�ôAB�~."k�Q���z#�;��0�3��Q�.�Z}����F������у��^_jz��}Y�|1f���Y� �R�f��(��$n���/�ŧa��d�`r4L�0�̯��;�o��*}uU?kU��t�!���-���ѷ�vQ�~�����R5w�K����E��d*R;�Cܧ�@۸��m\�ǰ��]��0�mo�6�4�7}rib䊓�o�9�huCC���hW�X̛,4�Z��Fv֝A]��pvt �L&�}nV�<�Fj�%� 5̓�1�CQ�F�y��d�T.�٤;K"�%0��u���vs˞׭��hs�Q�/m�D�Cj}�c��w����R�"P��_�>w�1O�(C��`��G��/�Sר��pW��:&��FS:�l����ie�Ka�ﰺ��To��>И9�@��F"w��Q GAg���0p"�:��Z]NKb7�и��r�ݭ�˻����8j�Y�E{�C��*��O�R�ynv:p�3ӏ�f��/�1>���Gf��ew��+W����b�;rl�!�Q�AE��7���-׋�y�z����d�?K�I��L��kF�yc�_gMԒlojM�0IKE#�Ij�'Ӈ�$�����!�Ru�!��CK낼�n �Q�@�9jD�oSC������3f�CT��m��F :��>���]_�1��F�iz5B��)��Q��&gl�'�7�x]���5��U�k>���N8$1E�̑l�N7�zl��?pF��WA)���55hGc~��L�����z��������H��%�{���.��D�w���yNJfQ�<$?���[:��T�з�XjG/鬺jWR+�9<���4)����T7�m����}�|gA�^�v��[<���e�;�7�ADz72!�<����30h�Dl��^ě�܍x�&�"�'��C��rw��;�>p3��n<$�S�s�{���S k�P���3�&�����k��~�ϲ,I9��ɒ֔�I�4�@g�k�TF�ԁRŵ��l�����53p�0��%�r0T��hs��p9���������j-R���)6_��U7;q-�Tv�V�S��4L9��y�Jo�K#a���KQc�TÚu���p'���ھq�Dw�w��)���*Ror�A�1 c^���f��������M���z���iF�%��X�`�6��v;K�6n���\�<A6;60���A?�}b��`�0�2e�6֙���{��2�e�$j�6��O�a��ݫ�T=x���ڲh J�q��;}��<X��s�l.T'��)��8b���=��3���"��O=��di��N�����*+��|Id�1l�4'a��$F�k���Z��w�nn߼}�u�n���efdV��R��r�m�f�++�����t5>Y��/����Y��Q�&��O���n9dZ�zbl�G�p�1���}�� Dl�!]��y�FD�!KA��p�M�Z5�˵�Ec�I�Ősޢ�B�o��RGL���i�kyI�8��a5g�ĺ���S[k{'o&�'���P��O�r6(�_��>�T?��C;\O�Ax<�(�7��B���&�y�=&%����b�h���5��o�4������;[aN{h�*h`����H��p'�9�R�2�*�#0hK��Ϲ\E=uATZZ�;)Z`,����6%���k�r/�֨����e/ᦶ�����J�b$+���J�b����|��C���Ŧκ��H#����P��_p���Y�65<_(*�9TX���l��ke��q���m�Md�J�Th*��8�3݊����F7H�һ�����=�XVQ�n�4�c�*C����/]S����I��6)6X�/ҡ��_n�dܩ�=~��nm��3W!��[)�J�%�����9�+�����J߃V������'p�7P�gY��lD����3I�`")E�z@�F���j�s�K���ڝ�\*��di���4�P/�4�Pq��I�-!�؏<aY8K����&ٺӲU:�S�4�Nby�ڐ!��d�e�ED���U�!.�fوB*������E���ns�t������uFm�f�1�d��u}�m��������K32��I]V��~�ea/b�Kٺ%�R�tl�X��k��.��&/*(wJ!���wM����f���a<L���0��H3��5۔asX�u��q+�cG����^�/�@�p(\����߀�e�f�lb��K\JЃvF=+�ϵ���f���A��x"�j��f��1�^�Ο{Q7�FG�-<:�%��,Åg�7����p��ݮ��b�.�_�*2�s��N�`a'ܰ��'��eoLU�C���l�]��P���`r`�J�s�f�#ڤ}�8�0V���y�<���4n��qK%��4)��P��zWK���[@�n��R*����q�C��2������(���q��zx<2a�J��j��y�8�*N;R���H�J�T��Y�2�j9�j�Ζ��O�p�}�����-����B���ct�U��v^��NpAg�c�Ž���D�ެ�����d��̦�J<���aj�t0��N�}A��aiu3�ųyΊ�w���蓔Ȁ�"�>�t$�>ғArVO]����7>=l~���ѧ�qo��9���p�� >-�H5�����p19Ѿ8��K_���ʭ�{}+�(���h#������}܋��ľ��F�a�Fp��9�dE�9�b/� )�㊽�{�D,�F��9m���}�]�Tg<C(�|�dO�Fòw��ioĝ��|��(3ر���~���"�����COs�?���(��g�*��`,����(M�a�dJ{0B��4��3舙\]�ނ�F��'�d���l����N�Y����R�L��C�c�s/[ɽ]���0�g�J��a�᭽�`[ʙL�6w�h8��|1h���H(���5C/�=�n}9����@%V��P��(�)��M�A:��2J젔*�rPF�K��:�u��2�u6�]������9w>��"h!&hellip;
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web11-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/javascriptContent-Length: 109914Cache-Control: public, max-age=600, s-maxage=600Date: Fri, 14 Aug 2020 01:51:14 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600var adsconf = { currentPage: "", targeting: { }, amazon: { pubID: "3309" }, "pagesSlots": { "/6783/EKLABLOG_FR_WEB/_default":{"header":{"targeting":{},"amazonConfig":{"slotID":"header","slotName":"eklablog.net_header"},"dfpSizes":{"0":[],"980":[[1,1],[728,90]],"1024":[[1,1],[728,90]]},"hbSizes":{"banner":{"0":[],"980":[[728,90]],"1024":[[728,90]]}},"prebidConfig":{"bids":[{"bidder":"appnexus","params":{"placementId":"7598647"}},{"bidder":"rubicon","params":{"accountId":"16072","siteId":"316128","zoneId":"1615662"}},{"bidder":"criteo","params":{"networkId":"2929","publisherSubId":"eklablog.net/header"}}
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web13-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/javascriptContent-Length: 18700Cache-Control: public, max-age=600, s-maxage=600Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600wbads.libraries.rendering.display = function(price, bidder, adId, size, iframeId, mediaType, position) { var dfpFrameElement = document.getElementById(iframeId); var widthAndHeight = size.split('x'); var width = widthAndHeight[0]; var height = widthAndHeight[1]; var mySite = top.location.hostname; var adUnit = wbads.getSite(); // gestion de l'exception des ndd premium sur over-blog if (dataLayer && dataLayer[0] && dataLayer[0].source) { if (dataLayer[0].source == 'OVERBLOG' || dataLayer[0].source == 'OVERBLOG_PORTAL') { mySite = 'www.over-blog.com'; } } dfpFrameElement.width = width; dfpFrameElement.height = height; console.log('* position: '+position); // appnexus et spotx bug css if (mediaType === "video" && (bidder == "appnexus" || bidder == "spotx")) { /** Fix issues with blanks space for outstream bidders **/ dfpFrameElement.height = "0 !important"; } // Overblog & Eklablog rectangle parallax & rectangle sticky if (position.includes('rectangle') && (adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) && window.innerWidth <= 480) { // parallax if (height > 250) { console.log("**** parallax"); var parallaxContent = dfpFrameElement, parallaxContainer = parallaxContent.parentElement, thresholds = { start: .1, end: 1 }, innerHeight, containerHeight, isPositionCheckingAvailable = true, mobileBreakpoint; parallaxContent.style = "border: 0pt none; position: absolute; width: " + width + "px; height: " + height + "px; top: 0; left: 0; background-size: cover; -webkit-transform: translate3d(0, 0%, 0); transform: translate3d(0, 0%, 0); cursor: pointer;"; parallaxContainer.style = "margin: auto; position: relative; margin: 20px; width: " + width + "px; overflow: hidden; margin: auto; cursor: pointer;"; switch (mySite) { case "www.750g.com": mobileBreakpoint = 659; break; case "www.allocine.fr": mobileBreakpoint = 720; break; case "www.easyvoyage.com": mobileBreakpoint = 629; break; case "www.jeuxvideo.com": mobileBreakpoint = 611; break; case "www.ozap.com": mobileBreakpoint = 659; break; case "www.purebreak.com": mobileBreakpoint = 653; break; default: mobileBreakpoint = 640; }; /** * Permet de rapporter une valeur (par exemple .5) comprise entre 2 valeurs données (par exemple de .2 à .8) * à une autre échelle (typiquement de 0 à 1) * Exemples: * sur une échelle de .2 à .8, la valeur .2 vaut 0 si on la rapport à une échelle de 0 à 1 * sur une échelle de .2 à .8, la valeur .8 vaut 1 si on la rapport à une échelle de 0 à 1 */ Array.prototype.scaleBetween = function(scaledMin, scaledMax) { var max = Math.max.apply(Math, this); var min = Math.min.apply(Math, this); return this.map(function(num) { return (scaledMax - scaledMin) * (num - min) / (max - min) + scaledMin; }); }; (function init() { setContainerHeight(); top.window.addEventListener('resize', setContainerHeight); top.window.addEventListener('scroll', handleAnimation); top.window.addEventListener('resize', handleAnimation); top.window.addEventListener('resize', function() { innerHeight = top.window.innerHeight; }); setTimeout(handleAnimation, 10); /* Hacky fix: An undefined external script is setting the container height back to 600 a few seconds after setContainerHeight() is called. That's why we need to observe any style change on the container in order to prevent its height from being forcefully set to 600. */ let observer = new MutationObserver(function(ev) { if (parallaxContainer.style.height == '600px') setContainerHeight(); }); observer.observe(parallaxContainer, { attributes: true, attributeFilter: ['style'], childList: false, characterData: false }) })(); function handleAnimation() { if (!isPositionCheckingAvailable) return; isPositionCheckingAvailable = false; var completion = getAnimationCompletion(); parallaxContent.style.transform = parallaxContent.style.webkitTransform = 'translate3d(0,' + -(completion * (height - containerHeight)) + 'px,0)'; setTimeout(function() { isPositionCheckingAvailable = true; }, 10); } function getViewportPosition(el) { /* On stocke innerHeight de manière à ne pas la recalculer à chaque appel (ce qui cause un reflow) */ if (!innerHeight) innerHeight = top.window.innerHeight; /* On cause cependant inévitablement un reflow en récupérant la position du format */ var position = el.getBoundingClientRect(); return position.top / innerHeight; } function getAnimationCompletion() { var position = getViewportPosition(parallaxContainer); var percent = 1 - position; percent = Math.max(0, Math.min(1, percent)); /* Retourne la complétion en pourcentage */ var scaledPercent = [thresholds.start, percent, thresholds.end].scaleBetween(0, 1); /* Retourne le pourcentage de complétion avec easing */ var easedCompletion = linearEase(scaledPercent[1], 0, 1, 1); return easedCompletion; } function linearEase(currentIteration, startValue, changeInValue, totalIterations) { return changeInValue * currentIteration / totalIterations + startValue; } function setContainerHeight(ev) { var clientWidth = (ev != undefined) ? ev.target.innerWidth : top.window.innerWidth; containerHeight = (clientWidth < mobileBreakpoint) ? height / 2 + 10 : height; parallaxContainer.style.height = containerHeight + "px"; setTimeout(handleAnimation, 30); } } // stick & slide inside a 600px-tall div else if (height <= 250) { console.log("**** stickslide"); dfpFrameElement.parentElement.style.cssText += 'height: 600px; display: block; margin: 0 auto;'; dfpFrameElement.style.cssText += 'position: sticky; top: 10px; display: block; margin: 10px auto;'; if (adUnit == 'OverBlogKiwi') { // Sur overblog, en mobile, le header du site est visible quand on scrolle vers le haut // et disparait quand on scroll vers le bas. var element = document.querySelector('.Header'); var observer = new MutationObserver(function(ev) { if (ev[0].target.classList.contains('Header--hidden')) { dfpFrameElement.style.cssText += 'top: 10px'; } else { dfpFrameElement.style.cssText += 'top: 60px'; } }); observer.observe(element, { attributes: true, attributeFilter: ['class'], childList: false, characterData: false }) } } } // Eklablog Footer sticky if ( (position === "footer" && /eklablog/.test(mySite)) ) { //|| (position === "sticky_footer" && adUnit == 'OverBlogKiwi')) { var footerDiv = document.getElementById('ad-desktop-footer'); footerDiv.style.cssText = "position: fixed; bottom: 0; left: 0; right: 0; margin: auto; padding: 0; z-index: 10; background-image: linear-gradient(rgba(192, 192, 192, 0), rgb(192, 192, 192)); text-align:center;"; dfpFrameElement.parentElement.style.position = 'relative'; dfpFrameElement.parentElement.style.display = 'inline-block'; var closeCross = document.createElement('div'); closeCross.id = 'close_sticky_footer_ad'; var closeCrossSize = 15; closeCross.style.cssText = "cursor:pointer; position:absolute; top:0; right:0; z-index:1000; transform: translateX(100%); width: "+closeCrossSize+"px; height: "+closeCrossSize+"px; background-size: contain; background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB4AAAAeBAMAAADJHrORAAAAG1BMVEXMzMzR0dGtra09PT0zMzNfX187OzvW1tbDw8M4dbGAAAAAaklEQVQY02MoFEQG4gzoQACFx0gOv1UBzGaKgPJDjMB8ZVcoX9lZASRtYgTmQ1hgUTAfwgQLQvkgNkgMzgdylIBCUD5YQRpIGuEeNZckBkw+pnpM8zDtQ7gH3b3o/sHwL2Z4UBy+aAA9PgH+7RVBPKJYsgAAAABJRU5ErkJggg==');"; closeCross.addEventListener('click', closeStickyFooter); dfpFrameElement.parentElement.appendChild(closeCross); var stickyFooterClosed = false; function closeStickyFooter() { footerDiv.style.display = 'none'; stickyFooterClosed = true; } function positionCloseCross() { var bodyWidth = document.documentElement.offsetWidth, adWidth = parseInt(width); if (bodyWidth >= (adWidth + closeCrossSize*2)) { if (!stickyFooterClosed) footerDiv.style.display = 'block'; closeCross.style.transform = "translateX(100%)"; } else if (bodyWidth >= adWidth && bodyWidth < (adWidth + closeCrossSize*2 )) { if (!stickyFooterClosed) footerDiv.style.display = 'block'; closeCross.style.transform = "translateY(-100%)"; } else if (bodyWidth < adWidth) { footerDiv.style.display = 'none'; } } window.addEventListener('resize', positionCloseCross); positionCloseCross(); } // Overblog & Eklablog slidein if ( position === 'slidein' && (adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) ) { var slideInIsClosed = false; var myDiv = document.getElementById(wbads.position.get(position, 'elementId')); // #slidein var onCloseSlideIn = function() { myDiv.style.display = 'none'; slideInIsClosed = true; }; var isMobile = false; if (window.screen.width < 480) { isMobile = true; } var playerWidth = isMobile ? 320 : 420; var playerHeight = Math.round(playerWidth / 1.77); var close = document.createElement('div'); var sizeReturned = size.split('x'); var width = Math.min(sizeReturned[0] == 1 ? playerWidth : sizeReturned[0], playerWidth); // I wanna get high like JC var getHigh = function() { var height = sizeReturned[1]; if (sizeReturned[0] > width) return Math.round(width / (sizeReturned[0] / height)); if (height == 50 || height == 100) { return parseInt(height); } return Math.max(height, playerHeight); }; var height = getHigh(); var backgroundWitdh = width + 10; var backgroundHeight = height + 10; var myDivAttributesONE = "position: fixed;right: 0;bottom: 10px;width: " + backgroundWitdh + "px;height: " + backgroundHeight + "px;"; var myDivAttributesONERG = new RegExp(myDivAttributesONE); var myDivAttributesTWO = "padding: 0;color: white;text-align: center;z-index: 200;background:#F5F5F5; padding-top:5px"; var firstDiv = myDiv.querySelector('div'); setTimeout(function() { var teadsOutstream = myDiv.querySelector('.teads-inread'); var spotxOutstream = myDiv.querySelector('div[data-spotx_content_container_generated="true"]'); var currentStyle = myDiv.getAttribute('style'); if (!currentStyle || !myDivAttributesONERG.test(currentStyle)) { myDiv.style = myDivAttributesONE + myDivAttributesTWO; } if (teadsOutstream) { myDiv.style.height = teadsOutstream.style.height; } else if (spotxOutstream) { var googleFrame = myDiv.querySelector("[id^='google_ads_iframe']"); googleFrame.style.position = 'absolute'; googleFrame.style.bottom = '0px'; myDiv.insertBefore(googleFrame, spotxOutstream.nextSibling); } }, 50); close.id = 'close_slidein'; close.onclick = onCloseSlideIn; close.textContent = 'x'; close.style = "cursor:pointer; position:absolute; top:0; right:0; z-index:1000; padding:2px 5px; background:#ccc;"; myDiv.insertBefore(close, firstDiv); var skinCheck = setInterval(function() { var weHaveSublime = document.getElementById("sublime-dns-prefetch"); if (weHaveSublime) { myDiv.style.display = 'none'; window.addEventListener('scroll', function() { var currentDisplay = window.scrollY < 500 ? 'none' : 'block'; myDiv.style.display = currentDisplay; }); clearInterval(skinCheck); } }, 50); setTimeout(function() { clearInterval(skinCheck); }, 3000); // Something sets the close button to 300x250 and dfpFrameElement to 1x1 when the bidder is appnexus. // I've no idea where it's coming from, so here's a quick fix. -Thibaut F if (adUnit == 'OverBlogKiwi') { let uglyFix = setInterval(function() { close.style.cssText += "width: auto; height: auto;"; dfpFrameElement.parentElement.style.cssText += 'width: auto; height: auto;'; }, 50); setTimeout(() => { clearInterval(uglyFix); }, 3000); } } // Overblog & Eklablog interstitial if ((/over\-blog/.test(mySite) || adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) && position === 'interstitial') { var slotTag = document.getElementById(wbads.position.get(position, 'elementId')); var slotIframe = slotTag.querySelector('iframe'); function preventScroll() { top.document.body.style.overflow = "hidden"; } function interstitialClose() { top.document.body.style.overflow = "visible"; slotTag.style.display = "none"; } preventScroll(); // Add header var fragment = document.createElement('div'); var fragmentHTML = ''; fragment.id = 'dfp_interstitial__top'; fragment.style = 'background-color: white; width: 100%; height: 40px; position: fixed; top: 0; left: 0; z-index: 11;' fragmentHTML += '<div id="dfp_interstitial__top-logo" style="position: fixed; top: 3px; left: 10px; width: 132px; height: 33px; background-size: contain; background-repeat: no-repeat; background-position: left center;"></div>';
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web5-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/jsonContent-Length: 15Cache-Control: public, max-age=21600, s-maxage=86400Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600{"status":"ok"}
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Date: Fri, 14 Aug 2020 01:51:24 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateLast-Modified: Wed, 21 Jan 2004 19:51:30 GMTContent-Type: image/gifServer: Golfe2Content-Length: 0Alt-Svc: h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 204 No ContentContent-Length: 0Date: Fri, 14 Aug 2020 01:51:25 GMTConnection: keep-alivePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTCache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 404 Not FoundServer: ApacheX-Server: wbd-web10-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: text/html; charset=UTF-8Content-Length: 35Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600Cannot find the config of this site
Ansi based on Decrypted SSL Data (SSL)
http://kosong-opat.kazeo.com
Ansi based on Submission Context (Input)
http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
Ansi based on Submission Context (Input)
ight:0px; cursor:pointer;" onclick="wbads.console.close()">close</span>'}};window.wbads=window.wbads||{};window.wbads.cookies={exists:function(sKey){if(!sKey){return!1}return(new RegExp("(?:^|;\\s*)"+encodeURIComponent(sKey).replace(/[\-\.\+\*]/g,"\\$&")+"\\s*\\=")).test(document.cookie)},get:function(sKey){if(!sKey){return null}return decodeURIComponent(document.cookie.replace(new RegExp("(?:(?:^|.*;)\\s*"+encodeURIComponent(sKey).replace(/[\-\.\+\*]/g,"\\$&")+"\\s*\\=\\s*([^;]*).*$)|^.*$"),"$1"))||null},getAll:function(){var pairs=document.cookie.split(";");var cookies={};for(var i=0;i<pairs.length;i++){var pair=pairs[i].split("=");cookies[(pair[0]+'').trim()]=window.unescape(pair[1])}return cookies},set:function(sKey,sValue,vEnd,sPath,sDomain,bSecure){if(!sKey||/^(?:expires|max\-age|path|domain|secure)$/i.test(sKey)){return!1}var sExpires="";if(vEnd){switch(vEnd.constructor){case Number:sExpires=vEnd===Infinity?"; expires=Tue, 19 Jan 2038 03:14:07 GMT":"; max-age="+vEnd;break;case String:sExpires="; e
Ansi based on Decrypted SSL Data (SSL)
isrg.trustid.ocsp.identrust.com
Ansi based on PCAP Processing (PCAP)
J�[��S��J$ц�7�BA���ju�9Ar���U�GհS��WZ��w�C59�x�F�^:�V�����*�_ُ���^D����r�j���4�Y�n��C��p3+�R�Sr֡���q�3��iY����'�A/l��F�1�Y'`�5����|�����F�pbx��>c�}�����~��y�dg��ݓw2]�'{�XeS��E���j�*��/��&(8�51�w�ǿ��3��g��w�JU�w�Um�!t����@��x*���&`-إ,�$�@}-��["i�i�4�F�w��eW<�+/<kO7��*`�rC���w�`۲А����h4�_����Y�6知�5YX �.�6��M�D�Ƕ,b�}ܠ��]�"~����O��e�tn�l�a�3A���ݛ�}�� �X�����y� �1�����dO�"�����<��aZ��ж2����)Z��ɘ��L?��x6�}$x��΢��wЯ.��4�������Uڮ���n��]Ҏ�2ֽѝ�ܛ����h2��7��V=�q��\{;������9�{��R��`t�.���-b��?^FD�>��������y��
Ansi based on Decrypted SSL Data (SSL)
k3)�E�T��ZpWNަ�#�Q�gs=#� -ވ�'�?�O-wbZ݈r���X�'y�ك�J,�����V�gk�~�ef!�R��X��"|�R��f���(��!�W(���>:A� ���-�ƈF������Ѩ��{4`�],��1]�:�JR����9�-��[ӓ��Ebd���Z��D���=�^ �3�8��ȚE�i�6m?�7ۼip�>9�-F�q�F��P�������r�Y7ʄ���C'��_H�� ��01)�t��1���z��q:���ƣ�ڱ�Y1�P����e��X7;�h9�^������Ã'�e�� �yUVvi�KxV���bQ�~7����L��E@j+�9�ѭ\>��Dt �p��1���i/5�Y:0�ag��Hlܥ�$"/�>�I��ڀ�j�po^����Z9��|Ł��<�^M��`�`��0�8�7[f��,V�Yn�����~a�"g�b�����G�Nc��3b�O}�7����/�I����n��N�k�!�ZG�w؃oj�{��,�^^o���ұ�����|���Cy�A�<��L*�t�H1�������o��'>����N�#�������oo=�6�rAjK=0�Td�o�4H(G[Qߒ�z����Q�k�|���^���{��������X�3f�@;�[�K���t��.寜$���cY���&��v^o�o���e��]���/'^�?wbyi,�)&�H�R�u�X)y����6_�Dhñ�x�bC܇W���J��]v$�G�>��͖���yI�����丢�� 5�w˛���d0ɬB�/f[#o]�KY��X��XsUao��8M��_�EB4�hƷ��s�G���-t=�_�&�ë~�l�g�Zw��y�7�����ƈ�VL~*����샳d8��^���z����J��1����*(=s=Z1�V�{��2�h ���ł
Ansi based on Decrypted SSL Data (SSL)
kosong-opat.kazeo.com
Ansi based on PCAP Processing (PCAP)
LastProcessed
Unicode based on Runtime Data (iexplore.exe )
lv[���H�e;z�o��,���q���#��y��R�݈M���V��۩f�f${�#V��j@ ����[�"��Y?�ec!t��o���L��㾥�|\�!>��γU�`�����c�*�D�ݜ��I�X|7��*��U������Mmc[����*ő^+$�g�[�"�:�!'�_J�-!�����g�Q�H��{�������a��j�M��(�~T��q!�da��K��%��t�3��E&tش�]b�s�Y�3,�Z���n�Ft�b�F#z"z|�/X��!.�|4�O;(�:B^?�YJFh4�U����,��"�t�1r���hS�3g�=X���E&����7�}�tX���`F��ׅ.D��� �Hh��u�Ib~C/FC~�C/FC�"����z��K�ť��R�PƏ���G�B�w�w��3h�X�,},��F��]N�@��M�v.�w��pEO��iH3�u=���tSG�o5�a�}�0�k����6*��_i�M�d!ZM�d�%I�+�hJ^4WMJ_�f\��^�*��(��˳����y�O�XF�ݍ���Ϛ��m`�&�e˘�˄��شnu��W�% �}�ր>R:��)��$,ʥE���'��E�$�F��b�V-��)��V0�:G���U�ؚ�HD#A3��=�������+�&�`ܙOg�;3r���F���4��p��#�i���vu�}c�E�9�5Q�ׄ�*[�BW�D������_�J�o�א#VoA1�4jq��H�ȶ)Y����$��Tz����c�ϾA.G<���X�����XE��}���u8�3D��T���Wh]64Kܷ�C�A�-�������ۍ^����8q�Б�p�a�U"7�'��X��J�{��{�H����+q}��s���IW�6;-N��;���Z�5���B���(��ݓ�g$m����v�}�]�:��u�X?�r�e�$��I��~�tY�(���<)�g%5+���1�|�W�y/T=%.��q�O��$�|�<��ʰ���7O@ڙ�l�X>�m�/��ڟ��/Z�� � Q�l�����0i����?:떠f�_�4/��{����� <������^UX�V�<�k`Y]�~�2�)*����ʈi�����ޓ�̲^�P������b���|��-ڛir���7p2�+���vuI�����@Ud͹��$���v`r���ĉƒ�kɁ�>�Y/㽭�t��;����Ϝ-g�ͤ��Ӛ�臠A�B�g�ts_�X����薄'� �����"~�ӱ9�R�h����5C{�d�u����M�@ɽL�in�"�s[\���7��L�Aպh�U0�t��X��V�d���Ԑ��
Ansi based on Decrypted SSL Data (SSL)
mediaathay.org.uk
Ansi based on PCAP Processing (PCAP)
Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Ansi based on PCAP Processing (PCAP)
NTPOnlinePortalVer
Unicode based on Runtime Data (iexplore.exe )
NumberOfSubdomains
Unicode based on Runtime Data (iexplore.exe )
Og��{��.��on�{>z��O�ʌq<�z��BVo�B��9V�;�k��P�D]�Ċ���H�����V���^3BI���x��`\E�{'F�ض�����9�o��o"mܤ�����J�1��U�5�y{����B|�{{ky{2/����=o���~���⃃�^�Al����Uxp��m����Gx?Db�1~�B�j=ƈ�&�X���(T�Js\2������KءPc4$��w�ʽ���Q�{�Z��z����=��ɼ�c��{����i9�`����R��7��ثٵ_�}�0v1+L\N����}=��^їy��g4����R���"Usz��P��p���'��{�z��{L���UQ�Uf��*?�7G�^���Uݾd�C���=�C�`��Hx�}�ZI����V�?vpp������=�zk<+.a?7�5G_D[�*�>�&Z�b��xt�T9C稲�=�;�9�T�=)��5����Pc{!��k]P����t+�U�Q����`�ڿj�P�2�t���1�������_�_�|>Ήs%q�r��k���~�T%����lD�HB2���s�������W]�"��:+.rT�<�.TV=�zOK��g�j�����h+�Cu�6�#�I�4G�.�'��=���%�>H�������QIO��ڮ��55��R�ʣM�B�J�%U+U�V^`&��W1,Z�]�B�9qy%�֏�QY4.K��ņ��Q�D��b�Grt�˥�]��{�܃)���(I;P?H�0�t��?w�p�KrD�5Q�4��(���l����YZ~�1�sfW�Ə1�5cV����ٺqߠ����-؄�wמ���f��umݻ8�Q��9��%D���]��a���s1b��H?F'Ѵ��Qa�-i�{��9��l=4��E�a��P�Ƶ��(�7C����0���{�~��C��r�#_akշ�s4�Y��P�sA\����/�����?kIy��Lr9\c�Z�'${����.��MۀI-9GV�Eb�6?Ԓ3�*ׄ{�+<9��ڧ�����P��/b�!�U����ϫ���;�ZTt����0�k���"EdO�f>��hF��vyWw$�[J�u����_���^�~�zH��:G����K9�ҡ����x�h���;�����E��b�}�<�哃���q�ȇsp��#�A`mNU�d�i!ls5=��CXS�o.�7ԃ藜��y��w}6�N�>.]���c������ʪ�.��eU�i{��VK�$�H������-�O��Q?�P��V������K�q̜��V�?Xʘ<��hVH��!Q��I�gb�2g���ݑ����z�i�S
Ansi based on Decrypted SSL Data (SSL)
out amazon');wbads.log('adsconf not found')}},load:function(){wbads.log('[wbads.libraries.amazon.load]()');var amazonConfigFound=!1;for(var slot in wbads.getCurrentPagesSlots()){if(typeof wbads.getCurrentPagesSlots()[slot].amazonConfig==="object"&&typeof wbads.getCurrentPagesSlots()[slot].amazonConfig.slotID==="string"&&typeof wbads.getCurrentPagesSlots()[slot].amazonConfig.slotName==="string"){amazonConfigFound=!0;break}}if(!amazonConfigFound){wbads.log('[wbads.libraries.amazon.load]() no amazon config found');wbads.libraries.amazon.HBfinished=!0;wbads.libraries.gpt.call();return}wbads.libraries.cmp.getNonIABVendorConsents('tam',function(isGdprCompliant){if(isGdprCompliant===!0){wbads.log('[wbads.libraries.amazon.load]() amazon is gdpr compliant');if(window.apstag){window.apstag.init({pubID:adsconf.amazon.pubID,adServer:'googletag',videoAdServer:'DFP',bidTimeout:wbads.timeouts.HBRequest-20});wbads.log('amazonLib already loaded');wbads.timeline.logEvent('amazonLib loaded');wbads.libraries.amazon.loaded=!0;
Ansi based on Decrypted SSL Data (SSL)
o������R۹m�Ԋl�}[k��6p[?�"��(����}�џ>:��'}��_>:��~����'>8w^I9���j�3��a�]���׭����mo��m3gJU�P��'�g-��XX�!qԷ��O�&�̵XL���ߑ��~���0��ϓ3���f�8�����G|�t��:�"iDv,ԇ��\��$ә�r٘6��a���8�ΣY�Z����B��bNX�s�X�%2c�Z,��3�)���\���~<U?,��۵�_MɍV�ܼ֔Q�R��naߜ&�p-�����}�ɵ�K������BL�ܵ.Bؿ"q�\��0V�)xt-�G�z�~QX��y�;�|r�L<�����&����R�,��,�*;@ů�.���΂�IG��4?�Lr����H0k9*̖��l��z���s���$US��T�Qz�n���?W�֥ K�s1�Gas�yo��^��G�]��¼���~KVE��R�����D������.>����/_�R�?[����y��yS�oŵ�Xu�LL����R�|�\7uG3�qF���\y�ÿd=�W�r���:�,2���$m�{#�J�f�%Vj��e�ԋ��bڴ��x�{`�FY�Jxk��vtz:8J�s"��B~�M�P�u��H��@I����(�4|&޹�E���·�.��y!��D�ʯ���?wR���3����f&4w�z(Eb�:�Uyr�U��L��0�%�����x�U�?S��k����{_���eh��ʼneJ��P�����PkLi�1����ߴ
Ansi based on Decrypted SSL Data (SSL)
pagead2.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
P�ȷ@�\S�f�_D�~x)�-���x��u�>�~�e�Xt�"����xϡr���ԅ����VUuH�OX+�y�n��n�oF��k������e�n�\�I �����$�RK]~/2N4X��&�,h�R3W�܋Mc2$�hR'��[Zl�+�'����|��-�H�����"$�j�T~@?��aQ��;��B��}&��P3��ӷ�q����$�%S~�'��$̲XV�F�6U�o&&]���"������E����u�b.��RM���A����"�Q0��/�z�
Ansi based on Decrypted SSL Data (SSL)
s8t.teads.tv
Ansi based on PCAP Processing (PCAP)
sb.scorecardresearch.com
Ansi based on PCAP Processing (PCAP)
SCODEF:4432 CREDAT:275457 /prefetch:2
Ansi based on Process Commandline (iexplore.exe)
securepubads.g.doubleclick.net
Ansi based on PCAP Processing (PCAP)
stats.g.doubleclick.net
Ansi based on PCAP Processing (PCAP)
t.teads.tv
Ansi based on PCAP Processing (PCAP)
tpc.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
w.estat.com
Ansi based on PCAP Processing (PCAP)
Z�������4��vyyJ��j�|�2�䘶��-畒(�O1�}©�����Ο��(��dφq��FA6~A(pʏ���/6g\�po�ޗ�%��� ���[��`Ό�����^�<d�VB{̽f�as�&n�O?f��%2�2/�/�*�`���l޻h�0���j�f�]9i3�ݒ�8�%��-a�����Lo�񸫧�7�T���9o��_=`8�����l#2l�bJ���o�w圼x�:����c/��x������0wF�+���+_��p�X�ooO�t�M�ǟB�3����j)Ӡ�T\g@/�\\��۪��T�ԗ�&D\��Z��a��Ih�iG9�Wak���Ҟj�纡������Ư�L�&�N��:�s&w�.�ɐ�6��E�F��)��櫓��p�LZV�α�z�Z귱�BS��'��4��r�"ţ$�#�Ё�ӱ�bUoM#X��y�_h����0Kr����VV*ͭ�����T��)���;�@A?�`0�B�#��7��#�k3�AN1d�0�=�s{���i��D������V����VpQ&ݷe����m��{MaQiC����\����`��|Y6vof�b3���A�����?�)W>�$}F�Z;(��vDzn�(R�:��H��g1 vB2��n/ke`g,9�����ɯ��kUn����T�8�e�5�l��B�M��!���Ρ��0�W��TZ�<�h9��i)�tcZHњU�e�;/��x�)a/����,��r�+3��f��oEqW��� ��K�At;��y����%?Pi�����u�S��р�O6��)Z�?�=m��,������_Ķ_���۾�l�L��vŮ�0���с]V!����"�z�|A������}�qrn,�� m$��sZ�?���H���#�Fb-R?$1)�Eb��C�-4W�y�Hw?�Y�nw�J`H�z�k�>��Y�94K��\Q�d���j|���gȴD`_��#y~��w�z��=ơ�;�`�Ȳ��N ;"��`�}Ϥ�4�ŃAv1��`9^����Xŀ�([t�W��d`��4����s�c��g�SĜ~�/�<���Z|��B���t�?��c˿�r�g�[}L}4�Q�J3�&��;0��9h���2�9�����*1!���Ѿ6�U���&t���@���1wG��:��T����?�t�/N%�AJ�.���Y�3����=�/��ʡ��#K�x��=-`+J֙�"E))y}��ɵq�U�?���B<V��n��j���d���CU���Z��_�|�z�0�n@=
Ansi based on Decrypted SSL Data (SSL)
{00000000-0000-0000-0000-000000000000}
Unicode based on Runtime Data (iexplore.exe )
{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Unicode based on Runtime Data (iexplore.exe )
{E1EC9815-DDBF-11EA-8C40-0A00272D0B16}
Unicode based on Runtime Data (iexplore.exe )
ʍ,�=�k�Z�b�&��D��-��ߧ���8�{����݉���i/5H����0r�f_�^��/�}׉�P+[hn/�û��1�7�-����6Q�҄0����4�=��J�J�|�w��bw�T�35zn3�v!�[�baV�+�C�{gL�D&��yG��3�1����M~b�� A5n%���eiN������+qlJ��3�r�2�.c~5����5u��<�?���m��w�M�x�z��_��`i웼D��y���ZG����v��5�z����kppg�N��-O�k'N�*ۇS._U��n��89>,����,!�����\���M�T�8��3*ꉟ�G��Z�(� ,7>�e�ļ�F�F�yXlT#�t|Q?�^X8N��Ȩ�~W�^��c2�A�^e�0��\��o�䛲x���sIV�P�z�KĻ���x��ᗨeR��ޡP��]XUT��{M,|��9O+����'����ΝW�OsX>t+y-�����Kϵ ɣ���o��*[�5��Ȣ��pP}l�z�)�U�%���0��[m���F�l���l��l���:J(J~�Ol6}����p��Ut�zY��)7�,J�&��ڼnj��Z�c��s���wNL�?�{��4Ʒ�͑f��З�&��EG�D�599��9!������Ռ�󦯟���Br��'��N��e�4~)i~\'�hǺ�y�Kɳc]>�����U�A7:�8\�U����6�8�͔�EZ�E�|?H���C�}�棇�pU��O�K4�՛U�[U�T��=E-���l��$��V�A}ׯ���t������Ԗ�gT��Xp��I��܃h��<w����
Ansi based on Decrypted SSL Data (SSL)
� 1�82�?��P���˲��1��x�U���EgqYϥh��<y�U'��.����@L�Z1HE�d���l*�J���^�*���~�]o�x���T�E�T�עc�1~��Q��.9Nk�J�n�v�%�Ŝ���N�$~D�J�u���FQ*UjX�T�cr�$�*��\j���Ë�����/�����;6�1?�����jI=8r���d�m�(H��1���>~P@��i����])��F+4P(��[��絣�QYg���׼�[��4{.ٞ��Ƥ��f`bV��R�o]����}x*��T9*�*`�o��o�?�n����Ul�<��F!ޯdL��,��#U��گ9��wEj�y�!�p��gV;|t�pqщ2�}�-���R{Dž�5���]|��o��4�*y�1�[|�3g" ����H݂�>�Q]��0.�1�*�x��wp%+r�;3�Oex��m�Xˣ��}<$n�M�ʉ��,�Z�s������-L�oI�7V{H�W��d)���C�5����J=���>��n����Zt������y�~O�_/��P#�q��q�Lڠ�����ݡf�5�x}�b�w�b�E1��PxZq�&�H-6:كB�:�;E�g�B��������|͝Q�h����})7�nu�-�U��n����Ȕ�Z�5��
Ansi based on Decrypted SSL Data (SSL)
�* 6U�s'$���:b���Ef�nw<$��n�i��au�!@����ok���ZF�lQ��Z�t~l�g'>�č�n���-EѨiG���>�[�U�_�y7�����0�$��לU�>Xg�6~���C�_�n%:;�v6Vf������UV�0
Ansi based on Decrypted SSL Data (SSL)
�3Aƒщ79f^���ܮ˰��B�9�� ��|��k��>e�\��\�6o�C@�(i� c���A_6�ǹ��2����F�g��V������rL��)~sA-?|�p�d�e��7H'!�c�#���^d��VU����w|�G�b�Un��:4��%Z㈿�i��0��9�I���Ub����������}3�_V�؇�~��\8f�Oe\�E�������tn�D����M�Ё��D���4X��!��^�m��Dx���f6E��j�GM*8�]W�#`A��lJ^ǵ��lu�(ܼ3�j��x#7�W�{�!\�*t�̆��Se��Cz{��I#��2��@뇦ط�u�Vܭ�=�9o�}9WkI���y6u�g��}��~�o��k��?��J���Gτ���A�f��ZצL#j�`~�a���╇&ak.�|�췳w]F�ez��S���Q�gL��<��J����|���׆�����U[�����f0�'�oH�E6otG��O$ε�̍)�礸��e��9.�}ۼ�*�=@���Io��8^��L�Cшŋ�;,���F���zs<����-5`��c^����1]�͙�q�@��J_��iD��32)B�{d����U�M��:U�P5�!���oq���L�rӿ���W�πA���k�?�C�ɹ4/Q���SIΨDOd2�����h�pN�۽�oEЈ�1TbV�a��{�^��Ob�����d�=e�/�r�����Ԍ��h�p�X�>�_���G[�G�2λ�}�nj-�o$�U�mg%s����7Ώ�0�>���f6��S֌�����ڪ/�Y����X�{5�d%uw+�^S�1�n=��/�x��;���7N<I����P(9D�A�u[��К\�-�W�n��a(v�u��Z�G!r��I�m�����^?E�۱7���Cv�n)�ؿ�vf�M"-��ԫ4[9A�5�jJ+n�{�Ȼ��1�C� �9�\{Ǽ��~;���*I��f�w|�\�{k�U��D�ВL�6��1G���2����+��l�p��r�%���ɖ���؄�O��n�n1�q"�[bZ?��c@�3{��~�F1v���+ԍ��.�I�<"{��e�����N���n��)��]����,�AS�*��Bm�hmݦ�m��mܘ�Տ����bdyR�N:[�u�הO��lH���"�\��aț��W]�/'��kP�%��!�;q@��K�Ѓ9>���zk���TZa�gp���ޅ�]}�T�e��Kz���i�x�"����QW��Ȝa����kxq���s���m]-2]U�ڼ�W������|O���֚<����������7W�KDv�ۛj�t��FӅ
Ansi based on Decrypted SSL Data (SSL)
�6͎vQ*j#����Uŗ�B�2�?�ӎ�Fg�T}e��Îr=���Az}C��Z1َ�;�Z�c��L�|�,�T-k���\�h��#{�&w+�Gs���{s4�6�UIJ��V7���Uz{�5��~>���b�������џ��p<���~�r��M5+�j�>�D��}}g�E����{��\h��6oE�h9+�7�WO��<?�6���e3����{�~m2��#R(N T�$�8�$�װ�@�kRLY3�M�ȑ�6^��W�a�i+�,a��8_4��Cp3v�N�Ha��n�#O��=����YYx�^v�`h�D���]��w$ܱVHS�K�T��W��g��-�LiV�0NV�Ҹ�'��N꾹0V��"�>�Ëz�:bh�'�O��?�W{�=M�9�>������D��S۵6��d�b���&I�Ŏ^d�l�dv�(�%��ؒG����yN_u���z?$XRw���}n}�s�����g�LPcRU�W��M��Ӯ��|��y�V�,͆��[�N9��芖�Z���(8��s��o]���߉�L���]��E��\��_���c�@�q�e<�8�����0�F�@�jhk�W�T��k� hYO����|>�Jӫyd�e�]�\�Z����zw���Kf*��Ȍ�u;�ܨ�~S���Z�'�;�mC�.��[���E�sp���!�K��!�l�֧�O9Aa;���L=@�&7{��"��]u�����/�.�^��Va#>��;�/F���#7��{}�n�a7�z*�6/Q��W��r�$ݽY8K��B��ݸ8���}�'_�����ΰ�+����2��'\�B?e�b�:ƚ��ɒ#u`��3��>�A��yv!9�.��~�]���F�aaS��`�(�+��4_�l��Wg���,���6��*���EB��,C����Q{��b����\��P��[WN8�CQ�:��-�jS.�H�E%uћYWM�M���_0y�:������k�U�$���k*iL{a����,���ݷ��5�)��6jW)�큽Dar����~�oˉI�ʫn�9J�����\"m���Tt9W�/�P�iJ+bǬ��MJ�L+�J[e�5ͬ�R��¹����^��_>L�m����a��X0�����d6'~��[\�~�/sT$������4�a�� �4�E���AY�6����܈4vE�jM7Ct���ll�2yHoaDұ���4N��S&̔uh���;��e����pK���Z�i/�v4ݾ��R7��sr~���ٿ/�uŋ��}�e�=�K��t�q�*w�ɜ8�GRB|#u+HA]���lj��~�b����(�㽛b�D:!~��6�`=�y�>�R�c2� ��TS��jEVT�R�J#��:��B�64!��lA��b�'8V��I^���d��͎�$�Q_0\��qm��ҫ����e��V��*RV<<�>����O�u���<�T�^�7��x<�J��ͨY�e��ۨDC����R�VT!_1n�L���%EF6���1ǒ�T˛���P�������Jm�ww��$LIwHP�7�9�ω���z�2 �����M//��f�68z�@�#:���FOR�Ows��ϩF}����=��i�RD�E�YI�+��ַ�W{���ˠXrF9�W�a��0�w�FM7ͪ|�j��oM]��1�}-O/ Oo�����vc��a�O�0ج�!�[Q.u]#Q�&;�n��j���K���/079v�uN����l���/j�uL�֊y�9��:�+�A��� =|BDȻ��se3�dk�x�t��i�q��c!F���@^�<�q}��X�<ve���}�v�������pMh����4�:V�;3�����&�T�f����H0�&�����ʍ���I���e,�?�Z���~{����Yx����@Vd3^u|iPE�շ?�C�XH@U�k�Z��z����5�_T���@��{yx�@���Z���_l�O��] �*�?��?xF\��@L��<{f�>H�c�`�{�N欱c��zhh�Z��s/��v5�C��Xd���~C�X[9g䗀8{h�o=<�η?ð:N�̍de�,LI#G�:4�N8�y��64;�h84�����>+��n����Z����C&#��eU\2�_O�7����!��J���s[�ږ2p(�h�����fU�jВIŰ;�ausȵ�D��Tې=�������t�O��k����Q]�S�gce�D�e��S�:�e<]sr8�A@�TL&n�+�%Q��F��2V��~5e@tNLx_?VƊ�}ܟ[��6�6+���Qѥd&ͣa�77����IbO5��\:�X��n�5Ԥ=�A�^�L��Af��V���%h��h���F76è1Ryg���"�E(�D���o���{{�F>u��-W��Qƃ����Frfqe�>H��kPw����Q��^^�hs�is8���N������!��/��c���K�K�!hNT��p�}�[�j�+<BO�����.U���"$�͐L@���n!U�Y�,!��u߂w4��>WoQ)nۺf��%Ď�*�"�Z3��[�}��m��ዪ,�Y��NK� se�W���y��#d�h�,E���r����,��j�֬��Q,e�T�X+��܉k_: =.n��j&�^+c�g��RQ#�Vc�ѓ'>*��1tc��mVyU%F���F(�=W>wGi���t��x�Ɂ\f�T��~�����_4C�e��bc',�h���e���d1Nd�L�d�=G?�J(��Fx5��E�Mz��B��FZ�����$A����I��m�9zŇJ�Z�lO��a�X��~}ꇬ�VC�Œ�X.�#���'�S��B2�RH�ݿ�HK}E�MZR�h��C]�k�#�a�f7��Į�Ua��͖ϋ�90�@)��U��|9�<l�=�hU��bꧪl�������B�F�1�=��eP�#���b����.AJD�����N%9+0��\��0Cn/��<�U���/���f�����J��v�W/�-l����Vv�p���۟n���1s�����U4�p��o�.��)iʡ��GF�T���J�e�U[����R��(�m��Ċ|לS���I�����=$��zZ2���D��,�^kb���+Q���}�.�Pͨ,_i�"���I�����55��J�xx8�TqR���*0^�\���4�ÐIJ�o���C&�(�6s��2�Vb⊦��GI54Ӫ��F�)�*.���R�b��=/�J�h�a'S�\f�)��Pp��V*K,��h^-���&�v51�<s"���:��t`��Uۂ_�$�sA��H�M�JJ[��pKˊ�ln���"�Ҡ����\"GżcV�au���~!���ݣ�)V��H�-��<�3U-�xfq2���Cɭ4Ф�i��;�\Y�{k�f'\_%oZ�Ԫ�N?��b8�Noa�ƒ8�x�ċV�ԩ�#^Um�/<����z�k�L}���G�X%�e=8]M�X]��9JľT"^H%��9�����1Z���+�fe�z������b���@��ү4�y�,��&�X��fZr�+*��:� !Yv�b��ӟ{D`�E1�q�ɼ��"����"��s&?��mL���p���ii��W���Q>����v�r�5�m�[��`���'��~����,��!�<�M;ש��팎;O;�ur���a9�DԒ���`�Bs�g�� �и���J���k�u0����^\�C$��7�:�y^+����7M����ٮ���$h���$o���ҒZ��y��Qa6�7&�]��{!���D=�i�3��_�JhXD��?!�9�V��7~�7��N�io�9Zr����l�"31�m�x�8��x)�h��c����|;��]34?��L�4^��ՄK-|q��T��?$Q�/��/N���:�����i�O�o�î8In��R�/�/��X����1P�o���}�a�E�e��IpU9W/�aŀ\�$�l�@�g�?��~�":��W&6r�?{��wRvUV���_�=��T-PC��O�v���/X��&�G�)�dF��ۄ��̍uǐ��)Ow����0��u��`�%�R�Jj�7�M�ß/�ꨒ��?��ug�P}Ǐ�ʒ5�������4nLKRFr�ÆY������.?~H��?a���2����b2>d��Q_�t!n��dC����5�9�Qƞ�Ԯl$$�.}�M-Ӭ�Lj�ߣ[|�#ܶ�Ē��e��g��|6�.W=��9���+�J�Nr��H�[3���47.�ۣ���g�\pw�}ힴ;�3"R���''&��3��ND�4O'Q��*�(1^��Ҫ��N�7��I6ƻ3.�<>�1c�`D�x���˝�$�cw%�����/QM��ժ�3�3A��T��jq]Oj��$�fӉ[�UN� ���_��{g�0�{b��X�3|(X�%��d��r�U��3p��I�7�ꔨΪēD��8*��J�|����*�2��=D���9���+{~�[��e�G��y���@��g�k{��n�zW���6i�!��Vw�%�g�gB;X�XE�h�sh�ihZ�yѕ�D�,�{Z����߶�mͦ�I/�~��/��?����>���>���?��o'���~���Mc����C��N���tff߳c���Q���l�-sk�K��cc�M��VI�͛0Y��0�.ᴀi �6�(1ć�i%��a��g��2���JO�"�v����8�`��UI�Au8�y������$�@���3Dk���k�{W�q�e�@D:K�ْ����GOȑ5G}Lѹ�D�q�Q�;,7��Ⱦ>r_m������w-�u#��ݸ㥼�c7�f�����Ԉ�����m�J_�0w'�7�s�圊�M�m��D�����~Ë����'��.i�RG�{O�8�|v�;���l������Q�:Ի{.zy�V�(�����y�3�O��I���)�ifv��9�����z;5�C��������T�6�r�lV�H���R�/�@_J���r2'-�6{�)���ED��?���X�.Y�=}�?<h�e��׷Ŋ�q[\�9��M���*����V��?��!���U����&�*Baw�aiL3y�[h���N��G$�Տ1����v��Õ�%�O��HѝBS�Z͓8yy�S����i�*�oPS}�e*f�����B��'��D@�S|�;���[�@ad��|?�z�tQ:1Ѥh&}T3�sxo2��*�/��<��ڲ��ĺu��}�2�#���xw����W�c��M"ZX��Y��#n���NX�3��ZbeJBo��~#U1�cJ8�u��?�+м}Լ�J�n��G�����n��Ń�Gj�x�y?������ru����S�V񣧸�Qه����QS��}��*��1L��x6�y�q�X-�8�L���4yj�lV�[_�V��:��X�F��g^�xz-ाP�g�G��3�e�$��4�������˹�Iu��#��qU�Y���[����#�C)��k�f�)MG�]*2YnUdyD#r95W_��Bb�0��c�����/6�ifb"a[T^Nܐ"�U�:I*O�E��5>�$Ҽ�R#2E�J�Q��^.��&����$�÷���3��U��P������&��`8�~|�y5I���T꣺W)��]l��׋)7������)m�p�C�x�nS1G��èO*��|բ^]��m�B�5}��n�mL�7K���907+�sR�o#ǁ��Tu{pt6jw�j��K��̔�K䴏l��6sMl�yq��P41z߯���Hԏ��!XOH�O0�?���IJAf�|�-�#Yٙ��׺�nO�_����-v(��,���*�n#'n#����F�S�F�fO�ƃ��>�zcj�N��?W���SY���
Ansi based on Decrypted SSL Data (SSL)
�^�� ����*�GL�Sz2Zc#$��;�S���g�HPM�����i�e��l��F������1��!��?;�ߝ���X֋eŇG$W��-�l��[EV��(n��Պ���c̹F.�r���=�*aX����TtC���:z�;��`�E�s���h0P��[uk����b=V���Pl����������;@(;z�U3d�q1�$��)\�U�?L��X���+2�X�vuzZ��~&���?4��[�F��[Fr������@�1}����/��~�J��U�X�I��ɭ��~�9��֊��>��j���-���h%&��NTU�A�3A����U{قyW2䥄E�Y�+5�lU a�V���J}�O%�Bx5�d7�e��ղ�/�v���3�*����+j�ُ�豖�:�E������l�&s�)U���(��b�6o�)Lui�q�P��1���}-[6��[�!�SqŁ�R�bE���]�]�w( L��X_A�����4+�I"���{���nsg��(L�}��;I�̎�Җ,��X�$��"%�$bHoZ~�VB�T�w�fv��-�������eY_@�4��g��p��]c�h�Q�e��p��]��� ����E9�Ѓ��C��D~:�tɝR)�6��4gT#��Pֿ�/�c:���
Ansi based on Decrypted SSL Data (SSL)
�S�9�?��uq��6�_�u�z���������7��Ʃ��t��-���]�*TE��ͦ&�5�kxE[S��ƣo�6IBHm���-E�2��B5ļ���Tae�i��\�ZH\�b[�����;�&W{-�_�5O!3���`4��cjU���H�$+��X��mZS���j�ur�Y5~��������|l6�~��wW��g|B��eH�9��[��#��1���i��=Q�^���x�ըS�½򸉙?����Ȕ��]���,"�S(Z:S�����d���g��aN�۶���f����Mm�|J�o�ߤ�E:_"z���A�:5�R�*R3 v���BÄ�g�n3x��\�h!�����9]���~A�H�7����5N�Pm3J�����x���@�%�=�G��&��UX����Sm��}�n7<4���]�j��^�}qr������ū�/`7Nx����WcɾSF��yW"���s�/U��YWWEDQ[⑁��"�+Ӕi^�Z�m�c( D*��Le��]���:6a0��KcX��P���q���.!`�$0a7xلr��'��2��K��=by���+��3e�l)K ��G��e����+��7I�U���\��ok��m��-�R��`T�}�`���K�1�:@�W��n��A��cS7���O�����]����n��k�B��v��%��6�=����K��v�6�Y��U�wo}d}hHBM$��o�Ս~��ݱ ,��W���5B���1���d��������L���ܰ���i�d�������
Ansi based on Decrypted SSL Data (SSL)
�V�W=/�t�]��@�����"u�ә���ʶ�8�B��څ{Z�`�@�{��d���%)���T����@��ѫ�r���x���.k5���t�c_���ME06�}_|Y�/��J#�lXA{��}�}Qo�0<��9���nk/��_�u-�,Q���;��"S���M���⩴�X�ԕ��(<�ͬݨi�BߐK8�������ɕ0w�F��5�����������v�[yW+�}D�i���v�qMC�n�;Rk�|7��b��}���!k$`������N�8~��^����J��6�"�C =��*J�oX��f!�d!���۬���y!>���}����|x�4j�0@žt����X�#�%0�I'�R���˼_��%4�l8?^--@>+o��&���c��Y��rK���=�3��>���h�"ڦ��% ���a�3Oe�+�u��'�j��8�7��Gw�y�", V��"�F��bŅ�&B�/�N|�Z��@�QU��"���T�43p ��0O8[E���)����g�3�t���E��y%�ҥ��Z��{�%Lx���q���H�}��Pb�A���F�K}KYf���/��[��`��.��j��ځ'7�V�V+��T��~bS9�M%�3��U:�G���>t$��>,I~d��b�G�5��,�����εa&�����B�'E�Q7��7j�!�k5ſ�������>^��9�.�K��% J�����~~��x�)~!4����l��w}��K�Q7�����)>�������S�N��S�'|OC���]�/`���U+EOpX�%����m��B�������悭� k�vD3�����g"G��|>��`3={h[��pB(��'џtZ���<�����k��e}�B�w�Ͽ��{�������\�Kh�ь%��"�T� Z��Q�� w+�V�x�i�F7�D�99�kU{�������>ٱ�Y�Kt�z�"�C���=t�[���ԋ��9���\Y�:8���&�Aw��DMG�\�6�4��<���l���Z�Nm�#�I�8bբ+I"IJ)�sM��v�|�dl j5��{��T\�Iʆ9\Ƥy�����{��YM�|yH��:7�l(�`������"3�ˎB�s=����eJ�P�x~q�hw�휾�9������|6��3?cy2�}���g��WY� �H$��Gt�:B�1�a��0�E��$�N��d��e�,�~)$�)`��.,�z��O��D4��Ox/c��]kUZ��u����P���nQ��6*�$�,��k��oXo{s�<�����T(O��u�[�#;�SKm�P��-�.�5�j�^�q���XP(H�;�]����ϐ�����P�;���$]�aM�}��
Ansi based on Decrypted SSL Data (SSL)
�Y1.�ɋ��\x|Z�6}�9��x{���Z�I���\P[�٣�x�@{ɸi�*�6������5��^3\%��\*"�0�h��S���J�r�O�h�l�i�W��}$�ʐ�0��Q+o<0�A��C�wc���������6�wO����Ѽ6������U����>5��@�#�@\����t/ �2Y�_�(�I�� �Z7+Qs��䐛?B�*����ŭ= 2{���=�����Ӑ�d��~�>���ka,����~��P`�#�W�/�r�f��x����T�!�V����b Awg~��-q� ��2_����h�+|D�pb�O���_�Ax��<��))¦���{~�d�]q�!~x:}9��2��e�QL�g�0g����4��p�����G3�Iأř�z>4�A2�l��n�t4y���؇�O`+�]�s�|����9���$���7����M�-����O��޴��1/+�5ѵ�gD2�|���{q������F1 3t�tvѡ���AR�_q�D%�1w��ͯ���^�K���>���������'��^�h�-F��As᭟�x��N�\׿�,�f��rҐ�M��WL�@�#��9���b��R*mT�F-u@a&��|��3��Z�<��c70$m�hv�5.���c�1�P�?!�}���%H��+�:�@�"�F^ˣ-f��ߊ렡���%j�uD� �Ճ.N�������Z�t��7�-�t�b�NV>Ȣ�3�τ�MC�ا�R���<������^ߗ�����q+y>b�O�*����|@٣[C�wh���I�d(���1��ȶz�a�pB;���}y�q�D�(��J.&Q�F�T4첅'yڔ�l�v�0<��>�L����3AB��ZS��D��������~��K�Ψ[�����ϰ,v�̄�7���e�+񂶤c?����������lZ�t�9J(_rл�(S2��1��#����P��/�dQ���:^�<�6��2��'C��{/D�Ls��͜�l�<�B;=��Lѷ�4�^9b�f�O�׌��k�����ꂲ$�-���d�����g���Q�i��[�i�Z�c؈������lM�2x�X�NIN1�G�fP���ۈ�����NoHy5}$GX&a��o��w�Ձ޴��t�r,�L�����v��'A�&%�Nd)������O!q<�G�q;X/�8��\�����������U��z���$�Pz�Ƙ3���L�U�N������.�Ճ���Y� ~:�|�ߕ�V�)��˯���U��%W�n������ک������M���:�yf�X�-/F}�R�
Ansi based on Decrypted SSL Data (SSL)
�Zx�;��01��5[�{r�_����!b��"Ɵ�~�e��dԳ�s��k��G��*M�Z���4���xh���x���8�4S+K��#V�wD���������e�aj�l��Wg�f���Fl��d�a�os@�C��C�w����G����}��YL���v�<c$d`�8(��;❱c�n����w\B���o�0�3Z�d�Vʭ��o�c�H��ԸF��/"ߧ�:��5R��⼪n٫0.�<��h`�����8�y�zl�)�w�_�Ԙ0m�͜h����y����t���f����}v;�����sӞM:�O��v�#qk���������f�X��LkD���F��U:s�' V-�}{Z9�#�pP�7�8u�,�m� ��k��!���������K�v>���ȗ�8(P?B�#�?JXr,l��(�a��&�_�S�a�@a�K�_�:�/4(��,J���'��l�M���>5���)��Sq;P��r�lO�j�m��x�1us��c�S؉��'�C�����ť��p�]��mF}���^�ϔs���g���>p�����1�n�.�P{��i��s��-(�������ѿ���mTx)�14F'�Zf�����>��u9;65�����WN���3e�%cX3�!�A�^�/�>�^�TP��Bcg� ���]b�ȖTC���71<�I��$������r���s;i�����)�7�3���s�T�T�lX�-Ӿ�Y�$�8K��vS�F��,o�����L=�!�.v�h'/?�s�-(Tr�-W8g�3_s�����B�"�M&B��K��@#��}t"�T\1�Dy�:m[�*�L�6�N���H�s_�;�n�~PO�vh������$-v�&�NN3Y��R�R�q)H<�I��ժ���ˈ1�U:JܼV5I�zY�k5}�7�(U�0�H�]�B��cS�Z��}t��'��!P�v�3I�:*�Z[_���j�D���9y������_�W/>�?V�6v>Q�����(,e�^����9��_�^6L�+�vCQ�1��SH�_^���o�Ь�U�\Ј����w����t�����񧭓�O�����_�9����b����Q����L�K#J�hǷŎ ���C�>#�΋��C�������ç�Wǟ>}��K�m�܍~i�F9�=%�P[W��OI�w�x%�06{0�y06^�:li����BO��Z9uP����S��Ϊ��/g��g>îx���`�|��>�S}�vjW|���ˤP�!<V��]�lI��i�8�Uo-��QNd]��2�i�]�HV$���ժ��U�dBAQA��@��*�8�+���a�O!��7���G�P�C�,-�a#~T
Ansi based on Decrypted SSL Data (SSL)
��;/c��ڥ��XWLD�3�(M ����Cecˮ6mT�32L����m6R#�4Lc8�T9�fь{ hu���n@�wU�FA.wo�j���E��G����Fo[��ޅ#|ȱe�����GQ+����X�|�A���8�+Z|%Y�Z�G��ӪM�_�/�|ܬR{l�ƨ���i�Db���;��JC�]���0G�9~�ͼ��ؔ��w�kG��G��b\yd�����R��~Z���Kk�fS���<�ӌk,�I^�S48���"��4/�$��"'#��*��T�#3�88>ɻq��#�)퓦hk�9p��sT{#�I%4V�v7_��d����'yS���!�i�rH'�5�+1��$���-����v7��/#ϒ�R%�hV����v�w��X��T�_=���oE���G�(�Ĝ�a3&�Ex�:��_���w����#�o�k�<��~�|��C5槢է��VS�nzWjh����T�����U�"8V��(a͵���qx��I��������}���jɇ�rfj�|����Q��h�tBo^�tF��κͥ�#,�5_3g��8�-wQ�U�,_7���������C��!)A�g̖���Y`���?>�?���ɩx5��`W[��X�#[��>[��zպ��?H��>翴�����Z����%͢��ݜ����v���׸s�M��D�.e%SL�Є񆴇�1'M��>��7��g�����k�fic�5sm�b�W���V4K-����X�K+�?�$я�L�$Z,鉧�ej������29v`��$ʟ��{�h�%c\;ʸ�j���1��#ƹSY@�n��E���(`/����(����+֎��c�7ͪ?����wy"[Dp�G�Ա],��Ǎ1\��*Hd������Bٯ�fT+aۂyp9�b��@���H[�&��,�/�#��]z/L���d����ٟs5��3[�6����s%�~��1�V+m80{Od[}6ao]���7��l�_���mT���<��d��#�y|͹�1r��-Th�"�e��qGW���V8i`(���ꚮVK��K����7o5�����R龴�M���G[Z�S��#9�l+�7Y���h�+/M���F���R+��9�v瘧Yq%^��2|�ʠ�'�n=�ۮ,n�d��m�N:3e�0��*���r�b�Wg*���R���T�*$"-�̃�Zs�^�1�V�"F��:�@ĕ-c�\�x�Z�Wƍ���"m9G��=��������'H�N#����h�~9Dj��'"Ҕ9OZ�g"��1ΚQe���0)��?s�Cڮ}�;��_���T���e|���~2��=B�+���ٖ�B�a%��K�c�[
Ansi based on Decrypted SSL Data (SSL)
��_�y9�b/���~�hBhѭ3.0�i��mR��Sa�Kh���đ�F�;<�D���x��Z���.TbS$^�S�*���5U�15!Q�`�E�ky�q�4q08<����(�>��5°ĨڬF)\-��ί�����[�bF�3��v�,�M�{эe�d�~�͋SM���h6��`�Vy�EÝd h�ޔ�M��T�G����l���u��v�X�c7���}��:��̏4v@^f�O<�#��C-]m0|�Yɇ��>{=��6]�=��{�ʒ��>��K2�b�zMxr�Ud]�������SQ�-w���چ��u�(OCq֩�bJ�J_�D�ͨ[)l����h�R)S��1c)?�����ނ�
Ansi based on Decrypted SSL Data (SSL)
��Z�mIk�����4X�OUl��Gr��-k�����s�֠����ZqO�I��R�Ls5�U��K�0�<�X&��0�������ͦ�:�2���q,|L���-{��>����<��eq�ĩ���(v~Ƿ]��*1��:������������\a&
Ansi based on Decrypted SSL Data (SSL)
����MG��~��f�6*�%C�#"�W.�������л`�eBQ�������gD�ow�����?�/���۸�,��\�U�ԫ��U�&=w��c��NK:�ba��TQ�?��s�i^�����KsaG�� ��M�*_�ca�!ó3%Ͽ�fD�����_5�[�״��b��@u�9"���ؤG>�)B���Q��)zY�ɰ�>5:q��97�k�����-�@��7?�k�Q����-AL�p�2<�8���/�~�1�.t�|���?-�6=���Q�#{�"����Y�o"<�թ�=q.f��Hw���D�ɒ?���cA*�2C�so6��|ˣO���Y���E���6H"��ɽ4x��V���e��k콝���]�E�nIw�O�o5�(��,l�`�?�!Z��u�����$t�7dh�I��z��*����2�w �e]���+�! �]��+�O��N&�~�/�1��f!��ż�(�KM�}@��e��ӕ5f9<�сI��YJ�S�Er������(ݸ0u����bd����rq���`S�(��%����[e��������^�;�1�Nl�2#.�3'*<S~�ڥ���t��R�f߄��V���2���kL�S�6��4���&��F^ٕ�-$��l}�E�ԃ��-*94]�Q���aB}��>�׼2��h��'tB�~E���sa��gs�b�i�s��[�L���c�i�E����m�R6g�Y#�Z�##��o�`�D��"]Y��Z-�9��ެ���cb&�ͽw0d��>M���h�zRvԓ�uR0l�3��xI��s��Ah���&^Bszc����'ᛛK!�|�p{����6z�Nե�.��&��[�_&l����KGX.��lB�ḙu[Dw��_@� NQ�(�6G��1K���շV��%/g���J�]��M�ː��oA����)m����������n���T��Vh��璁qh�����Ŷ�j1��9�� �����JbW�L<-ƴ�r�{�����F=/�k�Iﴗ&�w��ta��3�������a���Z�>^� G��i`�ٽ��A�8Nz�~՛Y�$҉�4����l��帛T���x�Z��[�^�܌��5��/έޛ��-)��/�gЭ.UOnp�7R����y�+�Z<Z�KS�9��������W�K�H��� �?]�8Z�����n���P����`}9�p��������E����Ǭ���������J�Y"&�z����lTa���Ԓ�A'��Oֻ��(�p�����(�BUG��כ=mh��W������v3���o��xN��$1��+�t}�SG"�^� �6�\p�rl���s��
Ansi based on Decrypted SSL Data (SSL)
������3j�H9Z|]�� �K"(��h��d�j1[���m�~K\� ���\ѣ��'6��e]{]!���{�(ov��A�new���hez��yy�nv���i�A;88 �N�ON�G` '�x�ca,iF47��������@;�3����Gb 0C���M�a�5�����%�0�������L`��#�x��T`4��t�^��.>ŧ�hz������l�&����>��Z0��\Pob0��&�b��ƭ��w�����c=�.��vIp�����a��]��uE<���Z�u��J�z�%�g��T����H�Q��[r��`��f������|�~��%g~t�����"�ƣd^F����)Ҁ��<|�����z���.���bP�����y�Lc�Z͗��C(�l��l���/�l�F��`�T|r����zl;|�t�s���Q?J���G�^�[���S�X����1���EW`�p��;�P��g3��ބ-����3��y��aS aO��(ē��lO}�<>���9�*��e����w?������haԿ�6GT���.���ŧ�,��>�|<��A�H*�ƢΎ�?Ȗ[��m��6Ap����#�q�)����v�Mv����@�;=�@�OO{��[��JT�t;��m�7����������B�v�yX�i��_|���.OO����@[���ax�'\#I����π�o����U���q��s�E���)���kr��[�F��>������~�ɻ���D�YPQ�y�T�øh#g�00cF��7\#+G����/#��ϐ���E%P�_�^�b�S.M����%��x�v�������P�L)���PI��(^��{�y��d�ƍ�(� U�����?L��� ��}�~�����g�m�O�`���Y�O/��TN�T>�[#[�y������!���k�o����/6�ߠJ�s�{���K�'��f�_L�����xZ��wH�(��BOr���7�Qds��C{ʀxl��{h��������Ħ���t������(9H���!���'����� zA�m�x���r:��=K�6&��9T9��@�!��J�����"�oc�E�e��~��јc~6�o�Ar�<�:N��$봤�h�02���w��%��G�/�<J#��&��{�#����#%�|�R���Kd�!W��:�N�<��K��a�߼qj��(m&�2���?>�����|��\L*���b�<���sC��7�6��t|�"�M@x�n��|�y���>l���f5������t�͊_BU�s�sp1BG�=l~�G��j4��(,���S~
Ansi based on Decrypted SSL Data (SSL)
������Mџ+�`1��Ͻ��se#�`z�-�EF@���z��n����sk��=C.J�=�ƨ�na�[dfޥ-�fVdcWXj�����5�y���Yo4{��va�[�O�|�>sg��l2k��G��q���f⻹�9�B��r���OԳ�D 9ؕ��?�;5�yLy���Ÿ���KڍG��=l���^�=)�-э�"Ƌ����4He����y�cϟ��p��~�8�Z�rQ��l��D���J�M,�}��c�4������fv�����v�[-��!c�p���I��鈌�Hk�m{��P]ݛv.b�^P�Yo����Y�>���g��QP�.������/����V���!a?`�̠E�z�6*��Hj�qf*�K�x��6h�%������TGg�e��R��z���,%p?�Hx<C��_|��o�j��\ˮ��i�>�����H�~�x�����_{��_�{^�la5F�=�Ki���J��N�@���2����6@�|��l���!����j��6�(��\�t������������}.����:�)��N#sr�>lp����S����@��G�Υ�k'����.#OX�k);S4q����YsR]�᣻Q�|���&�x򦆭a�7Z�D��1vU���q�d�&��o1?��g�%G)|ؔ]���&4�]�����pgԇh̅׭���[fx@���)A��$+͇�HL�}�����/�cTe��.+�TMע����ą!3��M,]��A8vŏ,a[PŨ������~r����'��kх��m6܊0-���.���y��i0!���ﳎ�(Twv�'ޠ��b��Z�yWg�7�`-C���NX�E�^i�@�c�=�O�^߁3bZ�Me��+�}��!�,T�̛ܠ!qU-�c�e$t���1�A�/ؤ����C��'i�g}��B1�KA����L���h�����]�ڮ6���B�_�yH�Y�K?�\Fb�F��>�1q�=d3a>��'81%�"k�u�?�� I�'hY��ݧO����7ٱ}m���Mi�W�A*i�Ż���I����び�X�8Y�������.Qb1��J�L�M"s��(pd0���a������z%���o�D`����4��j*�9^������v4��p���ؚ��1��6�ݱ�Q+�3@G��g^O���.x�$2�wʎ��3v�{��Z��RNa��g�t�5��:A�u��D����'�K↏�%�+P,z$Rz"`�xGX�8���#��i:��:��A�J��W��MG�2需����R
Ansi based on Decrypted SSL Data (SSL)
"%WINDIR%\System32\ieframe.dll",OpenURL C:\53ec19a8ab465cdacf708da3d42419815bdf680f52d597e1af4df3585a80b51e.url
Ansi based on Process Commandline (rundll32.exe)
#M8Jqo����B�or��y�)d��,�ڢg3���g�N!/���D�V�����C�%4�Z<B����R D����$n�e��e!<_�|�z9�U�Vk=�Q��Zl��<kR �x�ٝ����|^`��ȓI�Е��\���ϛ��u0/�e��P�!%#��@"^�Q���]>象���z:��ñ�>�GY����2z&ԭ�f�����Qs@����9ru:��=��ɗ���{����/�'�}��p9�#D�3��^�l�2��[Zz��z��f�.n���L��)���s��xQ����3*D�AOШEEf{��p2����۪�Oꠡ̃��Ae����o��a�*Kt��G���_�<�I�E��d��kW2�M�?mJs����#�Ѭ�J�зBzp)��]H�{"ő�x_�F�U�Ɉ~���M�vD���x/�h������AW|/%��Y�w�t����޴���Y��h$l����̳w�������?9�7d��������p�]��e����8����@�W�G��g�@�M���G��Z�g��>��P{8�)B.=pط�g�S�Τ���[��I�#�����Q�b��h�79���G���i�Q�pP��Ѝ� ��P��P�=}�T���ISKb�.O���kF���a1�uAT�DV/��v�v��=�"�z�åj�B�|���N���%�ۆ�7�Xn>�~��։ݫ����UMR��+2O_��K#cs��(�CԷ�k����̚O_%��R��S�d��-0;ڪ"�hox����{"�!��hD��Qc�c4V�;�:`���'>*���vtJ�����HA��=Xj�^3��^�ڳZm���<��Z�����R�Y�ڈw��^y"�)�hwj���n���oh��������(:fS��3w���4TM��-��0&033נ�82��NC�;��N|���k۱W�ٶE?�0eǑ���v����&HE�T��XB��:.����Q�\�yI��}������+?��P@�=���]E�V�����}Irv(�V��8MB ES��Ĥ����_tj��r�n��[��q�f�u���.4�����]X�G����%KZ�4-;��덱�մ1�c��Ӈ<��寢��~~��39M"�O�5��*]��Lg�$,X\�Q�@.�J���d�hG5顠���f_ӧ��,*�P &�KUn�IH@�Pr9���(��a�a%H>Y*h��hu�V�h+���S^�Ԏ0mHL!�a�3��XDO] bXyK����nXV��|�}[���e@P"
Ansi based on Decrypted SSL Data (SSL)
(z�}5Y+ҹ�"?<��3N���5lƑX���e=F����]����z�g�����;eE�V<�I�������T�+Hd�5�B�DГ�v�s���[_���#���:M��ظ�Z�s2��T篾�䝸��%#�bi���F�Utwrf?ʚ�\�s�9mab7�V"ƑĎq�Ճ�������~���Z|9?{A��!;x���~8�r?��~��61f�%��t��R��p�J�H�{7��H�Y���sk��,�x�[""�7�������;�m�&��8��Tu�R�i��Ԓ���&R.�h��u`����S.�Mٰ�#�د�X�E�������̆�;yF�t]��-��!��A�*�����_ܼ���rxy����\��u�_�ί���#�s�����P���A5Qod\�w���&���qP�B*�YFs���s���$�FW�"xt�u+�`�gYc�ԭ�ڗ�qu��9F��-�-��S b�2��}���%v�3����2�{�Q��+�϶]K���"0�r��/D�b@h��Q��������րj�����e�,���Y���?����3�*�>�)��$��ttp�&bMl:v��|Ds�υo��=%��А���2��p�wD�\���窰 �FP��6�Uz�bQ����/��et$<V�%����(\A��e��*�!%F�ͳ��<�h��Z�������q�՚m�|u|+�"�����f���"�;��K�1��=5^R<6�������L
Ansi based on Decrypted SSL Data (SSL)
*6C����ϲ;�ߊ�������X���j��}�� �#M��$��g��miz���>��L�\�5i��ܨ�[ӎ��x��1V�"�7����8}�a��W��?�.dH?G�/=�1�
Ansi based on Decrypted SSL Data (SSL)
/�O����,w�
Ansi based on Decrypted SSL Data (SSL)
2i�R(���,�6��fȩ�7���KK4������R+��%����O�\��\L�\��ܞ��_���Y��zb|��N��j̚�6@\�{��jDW/��<e����R����ة������>0T�F���]���}�¢����v�V��8rKZ*�x����0%�s����!9ՙݙ���W�_#R������� �t�'�����I'b4C�H�.��(��*0O��^�p��� ��N'DG�c>�������+�O������@�*�����e˽g��Q�%�8����.v'����櫔������(mcj�f������/j`�Q56�,+:DB�������$�%���v��6������&Y��9��{2t-�"ɮ$�^`³U�b�o#Y[�tT~.]����'k6�>¸���[Rj{.C*+^�,��^Kq�)���̇�_7���cvb�4խݲx�<��x�΋�O�x��hR�n�G�a��P�)�z*L��*~6�Z�nQ���Â��N�R�*[��VּRD�+@L;��R<�J�k��$Yo���2tO����5)x�GKvt3��|ws0���އ�ħ����D��!GE�U|�,��->�Ì���e2���c8:����e��wU��(�zв�]�2�i%��l[=���],����ܗ1��8�Λ3O�ѻ�ɓ:g��A^�P�!��,ccc�_5�|n"�<�1b�3*H*�P��o8����H���};[��&�ۜ;�����+�w��L�B��f�n��;ؙ��;�n�2�E�IK٘�����o�?��j��Z�}��6G�!� _=����l5�Vs(A��z<��b�-���㽀��#��Ļ��������:77���I;z)>���Wf���-e��MD\Q�}GD�JW��ճ�U�W�`]��I�I�%�fHΧǦ.��E��;M�������iQ%���U<���[�6*4��ҹ�S�f������A�&ܝ
Ansi based on Decrypted SSL Data (SSL)
=wbads.position.get(positionsToCheck[i],"advertiserId"))||(wbads.position.get(positionName,"lineItemId")===wbads.position.get(positionsToCheck[i],"lineItemId"))){return!0}}}return!1}else{return!1}},isOutOfPage:function(positionName){for(var i=0;i<wbads.libraries.gpt.outOfPageSlots.length;i++){if(wbads.libraries.gpt.outOfPageSlots[i]===positionName){return!0}}return!1},remove:function(positionName){window.googletag.cmd.push(function(){window.googletag.destroySlots([wbads.position.get(positionName,'elem')]);wbads.getCurrentPagesSlots()[positionName].autoRefreshInterval=!1;delete wbads.getCurrentPagesSlots()[positionName].elem;delete wbads.getCurrentPagesSlots()[positionName].eventResult})},set:function(positionName,what,value){wbads.getCurrentPagesSlots()[positionName][what]=value},setTargetingForGPT:function(){wbads.log('[wbads.position.setTargetingForGPT]()');window.googletag.cmd.push(function(){for(var slot in wbads.getCurrentPagesSlots()){if(typeof wbads.getCurrentPagesSlots()[slot].elem!=="object"){cont
Ansi based on Decrypted SSL Data (SSL)
_�u�z���������7��Ʃ��t��-���]�*TE��ͦ&�5�kxE[S��ƣo�6IBHm���-E�2��B5ļ���Tae�i��\�ZH\�b[�����;�&W{-�_�5O!3���`4��cjU���H�$+��X��mZS���j�ur�Y5~��������|l6�~��wW��g|B��eH�9��[��#��1���i��=Q�^���x�ըS�½򸉙?����Ȕ��]���,"�S(Z:S�����d���g��aN�۶���f����Mm�|J�o�ߤ�E:_"z���A�:5�R�*R3 v���BÄ�g�n3x��\�h!�����9]���~A�H�7����5N�Pm3J�����x���@�%�=�G��&��UX����Sm��}�n7<4���]�j��^�}qr������ū�/`7Nx����WcɾSF��yW"���s�/U��YWWEDQ[⑁��"�+Ӕi^�Z�m�c( D*��Le��]���:6a0��KcX��P���q���.!`�$0a7xلr��'��2��K��=by���+��3e�l)K ��G��e����+��7I�U���\��ok��m��-�R��`T�}�`���K�1�:@�W��n��A��cS7���O�����]����n��k�B��v��%��6�=����K��v�6�Y��U�wo}d}hHBM$��o�Ս~��ݱ ,��W���5B���1���d��������L���ܰ���i�d�������
Ansi based on Decrypted SSL Data (SSL)
asOwnProperty('hb_safeframe')){positionIsInSafeframe=(positionTargeting.hb_safeframe[0]==='yes')}wbads.log(position,positionTargeting,positionIsInSafeframe,wbads.position.get(position,"allTargeting"));if(e.isBackfill||(positionIsInSafeframe&&(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)||wbads.libraries.amazon.isAdvertiserId(e.advertiserId)))||(positionIsInSafeframe&&(e.size[0]+'x'+e.size[1]==='1800x1000'))){if(typeof wbads.libraries.rendering.display==='function'){var allTargeting=wbads.position.get(position,"allTargeting");var sizeArr=e.size[0]+'x'+e.size[1];if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting.hasOwnProperty('hb_size')&&Array.isArray(allTargeting.hb_size)){sizeArr=allTargeting.hb_size[0]}var bidder=null;if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting.hasOwnProperty('hb_bidder')&&Array.isArray(allTargeting.hb_bidder)){bidder=allTargeting.hb_bidder[0]}var mediaType=null;if(wbads.libraries.prebid.isAdvertiserId(e.advertiserId)&&allTargeting
Ansi based on Decrypted SSL Data (SSL)
Bʱ���%X��k_?%"(�b��Ɣ�}#�S�G̶�'οɲa�A���U�-$�����,�ժ|AS�!ʓ4��T�A�l��s*�Ot��y�D�/X�R�Q#��הaN��\��ՠ���a4�{��&tw@�e���Cf�z(�<3�l���Gyʵ��~2���d�p,z5�q��w�4�A��A`w���X�9%h䂭�+K����;k��̩lR�����O�"�����T��R#����mu�=׵�$���A�7T���4߱LA���T�)�[.��p�#���vJ[���F�-Y<�$�%�N@��|jeS�@�-�Xg(mZ"]��,�d�U�o!�*Ē�����cf#ӳ���%��'�wb֒���ڦj�9|�c���=.�\$�(4�R�>�����״�(������G=��#��(�X�#P�c"hHQn}��u�:q�3�'��IE�qy�W�����KވF?��!�=RWHB�F/_��y؂p9*}�J�W�k�U�CH��=����mT�RL3$YR�Z�nn��<��I��"���'�J����,����,�I�M��Վ��G��И�hW6�>Ϊ��`�4;��}B��Q��I�ߩ�w�IP�AMZ��PlB�n�!�W���<G�i[:j\��8I���|��/�M�p��D�Em,&�B��<K+>~.�Y��,B�]��<�-t�x���U�m\�x�D2GK�S�`*�ա�]'��o��&��a/�ʽ:��z�=��o+d�o�N��W&��U����8Չ^�t�XN�G�h���'���ӫ����X&�Vyf�?Xő��30c�?�74ざ������<��ƱЇ�`P�M��'������6I�<;.��� LӓL�X����Q=�7NeOۏͫ�7r�}��5�H���mc��u��l},���SQtLջ���U����S.�Іm���(M��?�����>�]�#��j�(o���/��h�ދ[��]����H��n[��`@��-����l��qo<��L�fd���ꍇJZ��b�I @�������ޠׁ�A��y��|����I+��52/ކ7�w>��Ms9P�{���LM�K�;+fb�~a��{t���^qn\;�����S�^P�*uu�&��;�E�sm�"4P��Q{��\����(s�UhWȄVCk@yN|,1p���E�1h�׷Ymz�<$=A;�No�y������j���41.��<&�C6䒟����@�S����1����1�%�����2�v1Ӯ\����T�_��X�V�^����b��'�D�E��g��3�������7yѶ�&[�6/x'�RX�?y�g�0K�
Ansi based on Decrypted SSL Data (SSL)
CF-RAY: 5c2707d95995146a-SEA
Ansi based on Decrypted SSL Data (SSL)
DŲd;Pڌ�D�VY��քp�5��}b�jϔ�<ܭ-7��OmN�\��A�SaxiDЧ�_���;i���ת�����?/��ڟ����f��Ј�.ˉI2���kQrM���??>���\�u!�&��)`r8��"R�%Ys�t��I�Õ�M���*;��E��$4{Q��k�T�����NOi�|B\�j&�;8�,X�Z=9�˂�K�:ƕ�-�n!�[���s�ݙ���"5��U0�I<ֈ?#�`^ro: ���V���4�_�ċi�o��Rj�I����!7�H���H�6���du��w��vTS��h�O��\���<Z�_%<9?�1O��T��aC2(�{Z���7�,���}�5�3��{s��xh�z��0Ƅ������|��k���r�c�>�>�����ZeA��Z��,}��ۀ?�M���r����O��;}~���0B��6��%��w�:t��$R]��6�[�����B�(nGZyp8x�Bի,@Wԕ�Y�M�k%�j�/|_²5Gl�\� �a�M_���|����XC�L�3�i��;�[�����5&����F���c�Dk�7��?w�#�cbԢ������"��{y�w'�ڇ(�ް举�a�AEԡf�Φ��ط�EP��;�;�\�P����k\�At��pL@�q�-]���juCYAo�jue�t��(�$�:I��dh��oQ�황|Fw�.x:��h�]FSd���=�W�H�h� ���q�q���j�Z�Q��$��q���,���^g��1�����6�(���� 9��M�y�P1e5"y���3ޓZH����E��T'21�|N�(�b��f�-'�J3���K���p���o�/�����핏vQ��]���t���D+/]���!+�n5#+2��v�$�WF��l��$�ē�X�H_cߑ�%2��^�h;�B˹[({edF�JL��EBf^���b�����N�ƫ�.g�]/�^_k��wf4��,CIk����O29t�c�s��D#��ye�.�H8��]�.W+��i����D�Ǿ�z�~@{֨��T<ů�����0j��z/�>V+0˼���4���~�]\ʴ��_}���k������<Q�<��H��V!Oe!O/�K�f���cu<4=�J4�<��/Ѵ,S�:�3�(���N�ju!�����> %��8"^�I�b�A]3�1��tY��]�^�.��ݴ*a;͌w������^X��#úW,���UWYJV'����A��:����Y4/4Ɣw��2�>稱ƨ���&2���4�:/L��f�K��U�I�}�F��)~�s�&|v��^b��n�"��zw��l\;
Ansi based on Decrypted SSL Data (SSL)
d�6����T�S�_)����*�rE�4'�J.�`U�V7���Z��;k(�zkdo��@]9����w�PE6u�����������,VΤ�c�I���t?��?���^i��޳X����W'��}>�������c�=���(Di!�>�I����s��P�X�˿���yB�1�G@#_��s�/�|#�2H�����A:�������<.��e^���;����X�5�@��ܵ�7�7�~��b'x�L� ��MZ,�g~4`��{�'���5P��_??_����_~��t��4}2��?9��P��{�?��|Vw)2��Ƴ�x�c�|?� ߌ�t�g �ў�xI��C�?增+�ՠ�@[�%�h\r�@�:U�e5ѷ��,_CqB`�;�pi)�̙k���iƆ���}�������*��`Ȳ%��,�}�a�c.��M?�]d����aD�K_r%(����'�<�v!Ij9�/zO��H�6r�,�gx$����;���˛N�&��n�$"�kc��7(:z�5U*1��M�IT�Pcr2�b�j�C�t�k���Z������s����S���v���;{;{��h���wЬ��ρ�h����f����?T�;���NR꺦]����;hz�{��=٧��A}�^o��}����n}�ఱ�2�������N}_e�/��z�~ب���qc��~}'��T�P׾W�Սxr�Ao���9��w�k4r���}��9����˿���֛������!9�F�&��o�}Ji�g�;P��I���a��nz�����n�QW�����`�t�������~j�j��������A���=�Q�5;����A��W���pr�:G`���ս=/MC����А8��=4Α�!���Zs��9ͺ��J�w��o*���i�y�M�OM��24t���T88h@������Y.��­GD/РAʇ�a\�,�Ѓ8]��plu�˚=��8�:�ekq��x��Ϧy�)������<�B_�6K�<��g�O�U�s':P`�\C�p��@�/��k{�h.G.$*l����P��>2�����s��n�W��0p�Thx=ү���i*Z�j�_����s}���"@�a�t��r[A��K}\���MOF����4��$�Pw�iHQs�<���9d�c�ζ��ߊ��]\�N:�r�<����q��ͱ����A5'��+�j������A~� �ſ�����2�{Ȁ��6�cm}�W�_h�V%V��Z�Ʀe�i�� 6Ng�4��L�z�j���lqN\�*Y�܏ϝ$��T}���ӎ�#�����T��@���z�t�[]_��K���']s�q@�
Ansi based on Decrypted SSL Data (SSL)
ForGPT();wbads.headerBidding.setTargetingForGPT();wbads.libraries.viewability.setTargetingForGPT();switch(wbads.libraries.cmp.getVersion()){case 1:case 2:window.googletag.pubads().setRequestNonPersonalizedAds(wbads.libraries.gpt.personalizedAdsAuthorised?0:1);break;case 3:case 4:break;default:console.warn('[wbads.libraries.gpt.call]() unknow cmp version')}wbads.log('wbads.libraries.gpt.call() personalizedAdsAuthorised',wbads.libraries.gpt.personalizedAdsAuthorised)});this.setEventsListener();if(wbads.libraries.gpt.runInAutoRefresh){var positionsEnabled='';var slotsToRefresh=[];for(var i=0;i<wbads.refresh.positionsToRefresh.length;i++){var positionName=wbads.refresh.positionsToRefresh[i];slotsToRefresh.push(wbads.getCurrentPagesSlots()[positionName].elem);positionsEnabled+=positionName+', ';var w=wbads.position.get(positionName,'realWidth');var h=wbads.position.get(positionName,'realHeight');if(wbads.device.isMobile()&&typeof w==="number"&&typeof h==="number"){var mapping=window.googletag.sizeMapping().addSi
Ansi based on Decrypted SSL Data (SSL)
GET /adsid/integrator.js?domain=kosong-opat.kazeo.com HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: adservice.google.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /analytics.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comDNT: 1If-Modified-Since: Mon, 13 Nov 2017 20:19:12 GMTConnection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /b2?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9= HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: sb.scorecardresearch.comDNT: 1Connection: Keep-AliveCookie: UID=1FE23a20910254aa742b7cg1597369884; UIDR=1597369884
Ansi based on Decrypted SSL Data (SSL)
GET /b?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9= HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: sb.scorecardresearch.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /cmp.bundle.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cmp.webedia.mgr.consensu.orgDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /files/prebid_v3.17.0.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mediaathay.org.ukDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gampad/ads?gdfp_req=1&pvsid=4461622191207255&correlator=4153443600921092&output=ldjh&impl=fifs&adsid=NT&eid=21060697%2C21065516%2C21066884%2C21066992%2C21066613%2C44725624%2C21066615%2C21066806&vrg=2020080501&npa=1&guci=2.2.0.0.2.1.0.0&sc=0&sfv=1-0-37&ecs=20200813&iu_parts=6783%2CEKLABLOG_FR_WEB%2Crg&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&prev_scp=position%3Dpop%26pos%3Dpop%26hb_safeframe%3Dyes&eri=1&cust_params=wbads%3Dtrue%26notARefresh%3Dtrue%26wbads_rendering%3D1%26ek_cat%3Dother%26ek_safe%3Dnoclean&cookie_enabled=1&bc=1&abxe=1&lmt=1597362697&dt=1597362697624&dlt=1597362681601&idt=4751&frm=20&biw=704&bih=340&oid=3&adxs=352&adys=1518&adks=346080025&ucis=1&ifi=1&u_tz=120&u_his=1&u_java=true&u_h=618&u_w=1024&u_ah=578&u_aw=1024&u_cd=24&u_nplug=3&u_nmime=5&u_sd=1&flash=27.0.0&url=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&dssz=33&icsg=2687550368&rumc=4461622191207255&rume=1&vis=1&scr_x=0&scr_y=0&psz=704x340&msz=704x41&ga_vid=1037068222.1597362685&ga_sid=1597362698&ga_hid=2043828384&fws=0&ohw=0 HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /geoloc3/whoiam HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /getconfig/sodar?sv=200&tid=gpt&tv=2020080501&st=env HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: pagead2.googlesyndication.comDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /gpt/pubads_impl_2020080501.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /gtm.js?id=GTM-WG3SK3P HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.googletagmanager.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /javascripts/v1/p/alt_core.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: compare.easyvoyage.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /monitoring-bf729b1.js HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.pbstck.comDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /page/68518/tag HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: a.teads.tvDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /pagead/js/rum.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&_v=j83&a=2043828384&t=pageview&_s=1&dl=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&ul=en-us&de=utf-8&dt=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&sd=24-bit&sr=1024x618&vp=704x340&je=1&fl=27.0%20r0&_u=YEDAAEQ~&jid=24595523&gjid=1454734253&cid=1037068222.1597362685&tid=UA-460517-2&_gid=1261993283.1597362685&_r=1&cd1=noblock&cd2=laptop&cd3=visitor&cd4=ads&cd5=kosong-opat.kazeo.com&cd6=other&z=1115631389 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&_v=j83&a=2043828384&t=pageview&_s=1&dl=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&ul=en-us&de=utf-8&dt=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&sd=24-bit&sr=1024x618&vp=704x340&je=1&fl=27.0%20r0&_u=YEDAAEQ~&jid=939435022&gjid=1161249165&cid=1037068222.1597362685&tid=UA-59400238-1&_gid=1261993283.1597362685&_r=1&cd1=eklablog&cd2=other&z=38265923 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.google-analytics.comConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-460517-2&cid=1037068222.1597362685&jid=24595523&_gid=1261993283.1597362685&gjid=1454734253&_v=j83&z=1115631389 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: stats.g.doubleclick.netConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-59400238-1&cid=1037068222.1597362685&jid=939435022&_gid=1261993283.1597362685&gjid=1161249165&_v=j83&z=38265923 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: stats.g.doubleclick.netConnection: Keep-AliveDNT: 1
Ansi based on Decrypted SSL Data (SSL)
GET /safeframe/1-0-37/html/container.html HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: 9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /safeframe/1-0-37/html/container.html HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: tpc.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /tag/js/gpt.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: securepubads.g.doubleclick.netDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /v1/tag/3e0a118f-36aa-420e-b029-c5832e0314c9 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: boot.pbstck.comDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/adsconfig?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.goutee.topDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/rendering?network=6783 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.goutee.topDNT: 1Connection: Keep-Alive
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/restrictionStatus?url=kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
GET /wbads/viewability?network=6783&site=EKLABLOG_FR_WEB HTTP/1.1Accept: */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USOrigin: http://kosong-opat.kazeo.comAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: cdn.goutee.topDNT: 1Connection: Keep-AliveCache-Control: no-cache
Ansi based on Decrypted SSL Data (SSL)
HbKN��C��h�MX�6�9��e�~u���O��<�S���O��������l8��3�?c���N�3��(����Lɦ��eA:��ߓ1�%�����)!�p�m��@�n�Ҷ��q:z)Y׹�G��2Iw�_6�e����_�4�E Tx)6�3]�?��n�>����}]d�M�4���(�=��'6��֑pq�M�����mW���'�7�uư��|i۹�'.��sd�]���3�k6Q�BH�|mwz�x⍳jc�G�=��S��^¥ka��Cf���6���Ж\?���^,f��y����/��V@LCe���]h��ő� ��C0��i7�=lĻh�?�����o��.� �r7+�����f�B��'�ߥ���]����cק�B�!��F�E|�9�é�Z�n����꺪���.ಪ2��&\��׽>D��q�Q�q��|��&�S����M�31Jd�0��)�\�I2�Fi"��7I�?�������j��֨�ʖ#+�H2�����}�����l¼g�E��v��|���U�(/.n.���ʝ-��y�W��`p�^Z��v�Pj/t1/\�-b|�UM:���|��R�Q��iYTd�%��,P�~Z��D�"�k#������*�o�.�b���5��w�u��{���L�^�MZ��'+�U�W�� �o������1O+Cz[y�MG�E�3y��T���#�c��c���,�}�.��v�B�A:δQ��q0��7��ςW&�A���bS$oEx��A�T����c7P�p�9�^�R`$���YX�$�Eޯ���g/��VA�����ږ5�.����`��e��m6��Q�߻�w�@��?��+�3���ޕ��4�����#-��%������e�E��%贋8vS7H,�KL�qa�V�Vs��b�))�M����nh3�O7��'I|f}���"d��$��E�h3�����(#ϑ�A�
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=10886400; includeSubDomains; preloadDate: Fri, 14 Aug 2020 01:51:13 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateLast-Modified: Sun, 17 May 1998 03:00:00 GMTX-Content-Type-Options: nosniffContent-Type: image/gifServer: Golfe2Content-Length: 35Alt-Svc: h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"GIF89a�����,D;
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKContent-Type: application/javascript; charset=UTF-8Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: *Content-Encoding: gzipContent-Length: 500Vary: Accept-EncodingExpires: Fri, 14 Aug 2020 02:51:24 GMTDate: Fri, 14 Aug 2020 01:51:24 GMTConnection: keep-aliveSet-Cookie: cs=1;Domain=.teads.tv;max-age=2592000;path=/;SameSite=None;SecureCache-Control: private, must-revalidate, max-age=3600�lS���0��W9l)���D������k����#{�t�Ϳ3�S�.\��̛y�o�b7X���b�@�p�@�<�$|����tb�Exy���o�SJ@cK������%��"�S�_�r�N�e`=߫��f��)Yo�Pqr�~�v������7p�Ƹq+���o{t�����*HU��4U���&��kJ��'�:x��:~���C�u�dU�s��H=�z�H�`���wY�8����<�X��`ɳ��}2N��=jAiT'���W�p��>Be���.kV�T���Q��r|���p{{e&<�Nh�KP�vƿYPAx��eqG�tY*tfT�&-"O�|�,xA���؇���n<֝���ɾ�����]����e�6NB?��bg����E�-\i���^�"*|~����x���@���q���WV~9h#���Jg��oi �R>i�W�y�<���̞�o����.�%�9e����$�=
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKDate: Fri, 14 Aug 2020 01:51:17 GMTServer: ApacheX-Server: wbd-web7-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Expires: Mon, 26 Jul 1997 05:00:00 GMTCache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheLast-Modified: Fri, 14 Aug 2020 01:51:17 GMTTransfer-Encoding: chunkedContent-Type: application/json12d{"country":"unitedstates","region":"southwest","departement":"california","city":"santaclara","ip_routing_type":"fixed","line_speed":"high","connection_type":"tx","latitude":37.351480000000002,"longitude":-121.95081999999999,"needCheck":1598906928,"from":"redis","cacheKey":"geoloc3_64.124.12.162_v3"}0
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheLast-Modified: Wed, 19 Feb 2020 13:36:29 GMTAccept-Ranges: bytesContent-Encoding: gzipServer-hostname: wbd-web21-webContent-Length: 50822Content-Type: application/javascriptCache-Control: max-age=10950Expires: Fri, 14 Aug 2020 04:53:41 GMTDate: Fri, 14 Aug 2020 01:51:11 GMTConnection: keep-aliveVary: Accept-EncodingStrict-Transport-Security: max-age=600���k���q ��$lg� �̬�)TNUV��V=ҕU%[٩< �I�(�Ge�#�Y3�Χ��]kF�3#���x<��|��]k�Ot=��F�~`�d���m�ܶՕ����#b�^��~&���K��ʝĽ�N|��)�gil��&;�&i�uO��J}|�_��ċ:kmO|�\��]Q�a�~EN*�z�W��]x���V�n�m��弛7'>��fߏ�߁_Ջ=`�L�{u�������1�O�)K�*v�O�a8��A/b4�x6a��X�I��ڏ}|l}�5��Y�$�"��J��r��i0��y��Q���Ğ�0\/��}:��"f2M�<�/��9�gg���%V�6��ݼa{��73��w��B_��,cV��a?��f0�]L��`���3w=#r$0��zJ��^���x���;LR'��tЎ��x���A�a�����Y6v����ȥ:��z<��5�}F������Q��JT,��ހE,g���+�w]@b'��V2u\w}�4Vk��S|��a�����R�2f��$bAl�>.I2�R�?���з%4�5Y�A_��vR߶;6 ^��Z#;�}��GE]l=��ڮ����P¯�>���N���Ý�?L�:�-��]��3+���o�ɀ=&�����g���uo����c�w8�:9|=a����S@|�<�������z�7B�d�+Jp�a|����bE��D�[j�^����cڠ]�U���sx�̢��8��ަ�a��f��k@��/c�ul��eZ�W@@���,0\���G.̽h��p����/�_��G]hM��u����٢�LR.��D�5��U������f6���;�;���;8�~2�&1@f7��謟'�z�^TA�_]-(XX,f��W0�Q���JD��ت��̓��Kw��9.5[zS�=��9����-X�_�sW��7���f]`x�+Q5AT�]�r����sc/�6�8!P� ��5�)r�(b������y>�ܸqvv�<�j&���f�պ���ln��}�&���+�2,�Ě� Ŏ�`�k�L�$9e���M8�y�����Q�eظ�������z6�z�Y���S6䯀e����z�CW�xk�)�g�ҋ�wA�B�G4��:���~�!���M��ɺ��BSoE-yȗ��$Eۇ�0i.�T��տV�1����k�6�'M@���|�aO�����@A<bi2ˢ����1K����c���Q(_�h#�|�<�&��az�IJ����~����e�FA�97v�)����DS��f6�q09��b�`����q��FZé ?��d��!�Ļ�@Z<��纇�������0����\)G�3w�q��R��3q=�/$q(��h���K��,%�d>6W��Σ0>���#�"����uLv��Z�fZn߽{�5�Y����u��;�������Sn&q]p�IߜnN0�2(O/..R<�y (���)>KF83my���T�@Z2DT�T���N�)4򩔐���0g��T�x�6��+��0�B����������/}�@iI9L�`��-���CQt�5��)��~����&�t���.T�b��t��a�`}=m�)(��4�a8?����,��c�й31"`����И�j�����ȶ�c��I��Ӡ���b"��%=9���pAcr���:��V$6��-x�*�]�O�\9�B�����4ԕ��e�M%W�3MMAp����yH0�X�o�T��,e�(�(�M���K/C%�@�@�'�mLr�d�K���ѻ˚�0�r:�KJ��V��s�?��f~$�@�VI����{Y+��oI�C�X�Y������K�����t�|�I;�9������C�Q���^����u�㣅�<�=�y����m�G{G��`����2DT?��g���v�t�Cb�z/��*=�Q)��N��yS�(A��-���)y#x<2/:-\-HO�+�~�ۻw�=���]��dϏ����o������]�RKP�����:�.śg���M�����%jev���YK��v�7@��D����60S8.M�XN�j?"FKt�Ƨ=h��޸c7p\�~D?�(�7o�h��Z��>�wJ���iwt/�С��OIc�9��傡_F���([�G�6��h��)fc��P��#���D��e|)���'��)�Jv��#�!�)a���P|�q���C�wA8��b4q5���T��뭵������h�,�Ƒ�E#,W�𙾏��{7޹�ĀB�ь�ʴ���Ɨbk@ꚲ�T�]]��;�����!&��&h/������I�i�+����٣i.�Rá��Hl�l�8S�i�wu������ċ�nQ?wm�_Qj�^�=�����M�R��-e����O؀w�zڡ�f�s�]S:��|�b�N���|�8�_���u�A�h�M&^��8��H���I�LRʔ� ;NBf'T1c�{�M/5�?>�}x��$���S��,���1�@���@[�eBd�T^��'/%�}�p2b>)��_6�pEV�L�E��:�'#N��d���z��1 ;�1�@g�L��+��Ƞ�E�(U=��S;�F��0��z�z�qK���YxJ�ެVG�H�ڪ����I�:��v�3MQ{.Jrm��L�KQ˪=y�_^_���GV������U3����r�/��iB�4�u�`U�ȵ=v�x�ٔȞR���Vtα>��Z�4(��Cw ��At�f���������\�@.)����(z�>r�^��9�in,�!5��P��퉷ə(|'�hP�ႯNߛy������#�_��j�jp3mpQt�UDR���+̯mo�(ӗl��x�8��U���Dl��)�C��N�}���fO��q��8���c/�}\��쯯���8E�<v����j��-B_\?��8�PF�.~">@[\�Wl�7��{{��Lƽ�|!��g�����E#B������M�%,���˜�#}u���f�]��_h;��O�O@��왯��>�e��󬼅9�.@�.qQll.p�\߁��wvq]q���w������>�>��@�u���W���=��Nض_�=�1���a�isg�p�F��9�7��` �֙zCo�z!���]yJ#�H����O2Wl$�����)�m�v���A�M*�����|,����z��?�(���ޠ�Z�\fimuܮۇ���h&laF�j��;�c'���oPh����"n�wB|�N���Q�P!A6�*ā��F^�w�.w�<:��8p�4��}T�^5{�ҿ�'ҾUz��%�9�[�.�\Y�b~�(�Q{+�fOF��Z���z�K��k�<��h�9�|n��T���3����D��JF�"�\�0��eO���J7S��hx#'����KN{��9@7��.<ޅrɿ�2ו��K�EQE�rϊr��M�^��Œ)~�L�^�9�B��4S<����*�%�):�1���0F��z�v2��',����F��+v��t���U|5��}�*������j�����*��a|t�&I�~�����T�)��܇M�d+�.��B,jK�]B��g1�kN�IW`��ܜ��c�Ѷ����ÇAw=""B�/��o��`;&�\/����^�g\&h��-�{��Pi�B�&����A+s��\:G��q'�J��RwO!n�l�'����u^��\:��.N��B{N?vn�v��]�)<nn���-�yp1�%pc�:�]�8?T�۽C��_���:��N�I�;�r������l�O���Z{�Eᴷ��7]�}��3�zS�.�����.�~���w�w�����ȟ�$��N·���f�����_@ᴓ�(����Y��w'h�B'.J���D�0�fiΎ���D;�N����ﭯG�����t}ݰ(���xK�������g�t��4_�����`]@�yS׃��K�w�E���a���~�߄�����}�o����[��?=�ۛw�A�ss`S^p��g��#��R��-2����K��cn�u/O頉q���P\����,�qg�I0u��j����,^���Ǿ�!+<O�|�m���7����C���I;�����mohFs�O��4�G���QMB���$���A�ԟ��Ɲ.jP{���b���)h�q�����;p�����&����i]W��L��3!yr@����"FW��"�E{(q�y�c����eo��}�ٰ�6����@.�������|S��!ߣz�}tT�$(-S��e�EJ���·ğӣ��Q��we���8�c��34:8�Qo �Gr����<���?~N���{# @�V,x�᷍���&�����X����wc9V$���29L��h(�UDe1��(B*�~���"�����K�����¢�,��'i�`����&�=�Mt�L��p��_N����P'��5�3�B:TXbZې��I�-[!������ ^B�J ]BX@t�c�"���e��#4��h�3�y��?%ȸ����&�)FGs�B,-�(�5��#�{q�=�k������z��0a�ig� �(���Z�E�2V�#�7�@H��g.���:��f�=����GEGY0Fش�fق�a%�A���j�q�d�ɓ�M�/����Mv���%.;Xr���;jr|Q��[�XjrEpN/��dRG�]�B�<ҽ,���tu�V<��b���I�ѧ񧱵ǡ�A��G���,�#���>r��,4��'�,�z�Џ<�#>%�͉�b(�`tJֹqc��Y��7�XozhwoiػAxЈh��ǻr喈)/�P�j���V!�-���.�����V��zL��yC'v�m���=����(�^�?��,�AnJ2�Ōbd|��7��mo��"�1�MҜ�����"���G�OY��ec��k0�l@������ۄ5x��%y\<�]�P�kq�<r�BrH�j�)�hrB�,�z'��O��J�L��t�Ω��8by"up�$O�@F�����?�V�1��h`M�o[*tJ�X�բ�b�8���=hrrM�Q�[���b��-e�K�3�V8x&�9&���k�sq�Ƞɩޤ���BA�,T�)��u"�S��I�$��_�J�{1�X�.4��*iɪ9(����bWܝIX�X��*����J7�8l)����`��ث�|�&.�v*��У�r`@�Ϩ_��u@��������&{��J?��*U�c%VI�"Ů>�aeCMS�*��"��9����^�D0��i��v�߮�B�l$���}�y�dÇ��;l}�{�����o�U}��H�����l��ĺ��o� ���3��_"����ʻu)� ��nZ�肛�ԡ��ܩ�>�O�������ׇ�/�$��OMvU�3�^��q�;��z:G��P��U�����@��q�d"Hf��N�U'�S11f����$!W����J�q[_T�ŀ�1��q�P�ôAB�~."k�Q���z#�;��0�3��Q�.�Z}����F������у��^_jz��}Y�|1f���Y� �R�f��(��$n���/�ŧa��d�`r4L�0�̯��;�o��*}uU?kU��t�!���-���ѷ�vQ�~�����R5w�K����E��d*R;�Cܧ�@۸��m\�ǰ��]��0�mo�6�4�7}rib䊓�o�9�huCC���hW�X̛,4�Z��Fv֝A]��pvt �L&�}nV�<�Fj�%� 5̓�1�CQ�F�y��d�T.�٤;K"�%0��u���vs˞׭��hs�Q�/m�D�Cj}�c��w����R�"P��_�>w�1O�(C��`��G��/�Sר��pW��:&��FS:�l����ie�Ka�ﰺ��To��>И9�@��F"w��Q GAg���0p"�:��Z]NKb7�и��r�ݭ�˻����8j�Y�E{�C��*��O�R�ynv:p�3ӏ�f��/�1>���Gf��ew��+W����b�;rl�!�Q�AE��7���-׋�y�z����d�?K�I��L��kF�yc�_gMԒlojM�0IKE#�Ij�'Ӈ�$�����!�Ru�!��CK낼�n �Q�@�9jD�oSC������3f�CT��m��F :��>���]_�1��F�iz5B��)��Q��&gl�'�7�x]���5��U�k>���N8$1E�̑l�N7�zl��?pF��WA)���55hGc~��L�����z��������H��%�{���.��D�w���yNJfQ�<$?���[:��T�з�XjG/鬺jWR+�9<���4)����T7�m����}�|gA�^�v��[<���e�;�7�ADz72!�<����30h�Dl��^ě�܍x�&�"�'��C��rw��;�>p3��n<$�S�s�{���S k�P���3�&�����k��~�ϲ,I9��ɒ֔�I�4�@g�k�TF�ԁRŵ��l�����53p�0��%�r0T��hs��p9���������j-R���)6_��U7;q-�Tv�V�S��4L9��y�Jo�K#a���KQc�TÚu���p'���ھq�Dw�w��)���*Ror�A�1 c^���f��������M���z���iF�%��X�`�6��v;K�6n���\�<A6;60���A?�}b��`�0�2e�6֙���{��2�e�$j�6��O�a��ݫ�T=x���ڲh J�q��;}��<X��s�l.T'��)��8b���=��3���"��O=��di��N�����*+��|Id�1l�4'a��$F�k���Z��w�nn߼}�u�n���efdV��R��r�m�f�++�����t5>Y��/����Y��Q�&��O���n9dZ�zbl�G�p�1���}�� Dl�!]��y�FD�!KA��p�M�Z5�˵�Ec�I�Ősޢ�B�o��RGL���i�kyI�8��a5g�ĺ���S[k{'o&�'���P��O�r6(�_��>�T?��C;\O�Ax<�(�7��B���&�y�=&%����b�h���5��o�4������;[aN{h�*h`����H��p'�9�R�2�*�#0hK��Ϲ\E=uATZZ�;)Z`,����6%���k�r/�֨����e/ᦶ�����J�b$+���J�b����|��C���Ŧκ��H#����P��_p���Y�65<_(*�9TX���l��ke��q���m�Md�J�Th*��8�3݊����F7H�һ�����=�XVQ�n�4�c�*C����/]S����I��6)6X�/ҡ��_n�dܩ�=~��nm��3W!��[)�J�%�����9�+�����J߃V������'p�7P�gY��lD����3I�`")E�z@�F���j�s�K���ڝ�\*��di���4�P/�4�Pq��I�-!�؏<aY8K����&ٺӲU:�S�4�Nby�ڐ!��d�e�ED���U�!.�fوB*������E���ns�t������uFm�f�1�d��u}�m��������K32��I]V��~�ea/b�Kٺ%�R�tl�X��k��.��&/*(wJ!���wM����f���a<L���0��H3��5۔asX�u��q+�cG����^�/�@�p(\����߀�e�f�lb��K\JЃvF=+�ϵ���f���A��x"�j��f��1�^�Ο{Q7�FG�-<:�%��,Åg�7����p��ݮ��b�.�_�*2�s��N�`a'ܰ��'��eoLU�C���l�]��P���`r`�J�s�f�#ڤ}�8�0V���y�<���4n��qK%��4)��P��zWK���[@�n��R*����q�C��2������(���q��zx<2a�J��j��y�8�*N;R���H�J�T��Y�2�j9�j�Ζ��O�p�}�����-����B���ct�U��v^��NpAg�c�Ž���D�ެ�����d��̦�J<���aj�t0��N�}A��aiu3�ųyΊ�w���蓔Ȁ�"�>�t$�>ғArVO]����7>=l~���ѧ�qo��9���p�� >-�H5�����p19Ѿ8��K_���ʭ�{}+�(���h#������}܋��ľ��F�a�Fp��9�dE�9�b/� )�㊽�{�D,�F��9m���}�]�Tg<C(�|�dO�Fòw��ioĝ��|��(3ر���~���"�����COs�?���(��g�*��`,����(M�a�dJ{0B��4��3舙\]�ނ�F��'�d���l����N�Y����R�L��C�c�s/[ɽ]���0�g�J��a�᭽�`[ʙL�6w�h8��|1h���H(���5C/�=�n}9����@%V��P��(�)��M�A:��2J젔*�rPF�K��:�u��2�u6�]������9w>��"h!&hellip;
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web11-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/javascriptContent-Length: 109914Cache-Control: public, max-age=600, s-maxage=600Date: Fri, 14 Aug 2020 01:51:14 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600var adsconf = { currentPage: "", targeting: { }, amazon: { pubID: "3309" }, "pagesSlots": { "/6783/EKLABLOG_FR_WEB/_default":{"header":{"targeting":{},"amazonConfig":{"slotID":"header","slotName":"eklablog.net_header"},"dfpSizes":{"0":[],"980":[[1,1],[728,90]],"1024":[[1,1],[728,90]]},"hbSizes":{"banner":{"0":[],"980":[[728,90]],"1024":[[728,90]]}},"prebidConfig":{"bids":[{"bidder":"appnexus","params":{"placementId":"7598647"}},{"bidder":"rubicon","params":{"accountId":"16072","siteId":"316128","zoneId":"1615662"}},{"bidder":"criteo","params":{"networkId":"2929","publisherSubId":"eklablog.net/header"}}
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web13-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/javascriptContent-Length: 18700Cache-Control: public, max-age=600, s-maxage=600Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600wbads.libraries.rendering.display = function(price, bidder, adId, size, iframeId, mediaType, position) { var dfpFrameElement = document.getElementById(iframeId); var widthAndHeight = size.split('x'); var width = widthAndHeight[0]; var height = widthAndHeight[1]; var mySite = top.location.hostname; var adUnit = wbads.getSite(); // gestion de l'exception des ndd premium sur over-blog if (dataLayer && dataLayer[0] && dataLayer[0].source) { if (dataLayer[0].source == 'OVERBLOG' || dataLayer[0].source == 'OVERBLOG_PORTAL') { mySite = 'www.over-blog.com'; } } dfpFrameElement.width = width; dfpFrameElement.height = height; console.log('* position: '+position); // appnexus et spotx bug css if (mediaType === "video" && (bidder == "appnexus" || bidder == "spotx")) { /** Fix issues with blanks space for outstream bidders **/ dfpFrameElement.height = "0 !important"; } // Overblog & Eklablog rectangle parallax & rectangle sticky if (position.includes('rectangle') && (adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) && window.innerWidth <= 480) { // parallax if (height > 250) { console.log("**** parallax"); var parallaxContent = dfpFrameElement, parallaxContainer = parallaxContent.parentElement, thresholds = { start: .1, end: 1 }, innerHeight, containerHeight, isPositionCheckingAvailable = true, mobileBreakpoint; parallaxContent.style = "border: 0pt none; position: absolute; width: " + width + "px; height: " + height + "px; top: 0; left: 0; background-size: cover; -webkit-transform: translate3d(0, 0%, 0); transform: translate3d(0, 0%, 0); cursor: pointer;"; parallaxContainer.style = "margin: auto; position: relative; margin: 20px; width: " + width + "px; overflow: hidden; margin: auto; cursor: pointer;"; switch (mySite) { case "www.750g.com": mobileBreakpoint = 659; break; case "www.allocine.fr": mobileBreakpoint = 720; break; case "www.easyvoyage.com": mobileBreakpoint = 629; break; case "www.jeuxvideo.com": mobileBreakpoint = 611; break; case "www.ozap.com": mobileBreakpoint = 659; break; case "www.purebreak.com": mobileBreakpoint = 653; break; default: mobileBreakpoint = 640; }; /** * Permet de rapporter une valeur (par exemple .5) comprise entre 2 valeurs données (par exemple de .2 à .8) * à une autre échelle (typiquement de 0 à 1) * Exemples: * sur une échelle de .2 à .8, la valeur .2 vaut 0 si on la rapport à une échelle de 0 à 1 * sur une échelle de .2 à .8, la valeur .8 vaut 1 si on la rapport à une échelle de 0 à 1 */ Array.prototype.scaleBetween = function(scaledMin, scaledMax) { var max = Math.max.apply(Math, this); var min = Math.min.apply(Math, this); return this.map(function(num) { return (scaledMax - scaledMin) * (num - min) / (max - min) + scaledMin; }); }; (function init() { setContainerHeight(); top.window.addEventListener('resize', setContainerHeight); top.window.addEventListener('scroll', handleAnimation); top.window.addEventListener('resize', handleAnimation); top.window.addEventListener('resize', function() { innerHeight = top.window.innerHeight; }); setTimeout(handleAnimation, 10); /* Hacky fix: An undefined external script is setting the container height back to 600 a few seconds after setContainerHeight() is called. That's why we need to observe any style change on the container in order to prevent its height from being forcefully set to 600. */ let observer = new MutationObserver(function(ev) { if (parallaxContainer.style.height == '600px') setContainerHeight(); }); observer.observe(parallaxContainer, { attributes: true, attributeFilter: ['style'], childList: false, characterData: false }) })(); function handleAnimation() { if (!isPositionCheckingAvailable) return; isPositionCheckingAvailable = false; var completion = getAnimationCompletion(); parallaxContent.style.transform = parallaxContent.style.webkitTransform = 'translate3d(0,' + -(completion * (height - containerHeight)) + 'px,0)'; setTimeout(function() { isPositionCheckingAvailable = true; }, 10); } function getViewportPosition(el) { /* On stocke innerHeight de manière à ne pas la recalculer à chaque appel (ce qui cause un reflow) */ if (!innerHeight) innerHeight = top.window.innerHeight; /* On cause cependant inévitablement un reflow en récupérant la position du format */ var position = el.getBoundingClientRect(); return position.top / innerHeight; } function getAnimationCompletion() { var position = getViewportPosition(parallaxContainer); var percent = 1 - position; percent = Math.max(0, Math.min(1, percent)); /* Retourne la complétion en pourcentage */ var scaledPercent = [thresholds.start, percent, thresholds.end].scaleBetween(0, 1); /* Retourne le pourcentage de complétion avec easing */ var easedCompletion = linearEase(scaledPercent[1], 0, 1, 1); return easedCompletion; } function linearEase(currentIteration, startValue, changeInValue, totalIterations) { return changeInValue * currentIteration / totalIterations + startValue; } function setContainerHeight(ev) { var clientWidth = (ev != undefined) ? ev.target.innerWidth : top.window.innerWidth; containerHeight = (clientWidth < mobileBreakpoint) ? height / 2 + 10 : height; parallaxContainer.style.height = containerHeight + "px"; setTimeout(handleAnimation, 30); } } // stick & slide inside a 600px-tall div else if (height <= 250) { console.log("**** stickslide"); dfpFrameElement.parentElement.style.cssText += 'height: 600px; display: block; margin: 0 auto;'; dfpFrameElement.style.cssText += 'position: sticky; top: 10px; display: block; margin: 10px auto;'; if (adUnit == 'OverBlogKiwi') { // Sur overblog, en mobile, le header du site est visible quand on scrolle vers le haut // et disparait quand on scroll vers le bas. var element = document.querySelector('.Header'); var observer = new MutationObserver(function(ev) { if (ev[0].target.classList.contains('Header--hidden')) { dfpFrameElement.style.cssText += 'top: 10px'; } else { dfpFrameElement.style.cssText += 'top: 60px'; } }); observer.observe(element, { attributes: true, attributeFilter: ['class'], childList: false, characterData: false }) } } } // Eklablog Footer sticky if ( (position === "footer" && /eklablog/.test(mySite)) ) { //|| (position === "sticky_footer" && adUnit == 'OverBlogKiwi')) { var footerDiv = document.getElementById('ad-desktop-footer'); footerDiv.style.cssText = "position: fixed; bottom: 0; left: 0; right: 0; margin: auto; padding: 0; z-index: 10; background-image: linear-gradient(rgba(192, 192, 192, 0), rgb(192, 192, 192)); text-align:center;"; dfpFrameElement.parentElement.style.position = 'relative'; dfpFrameElement.parentElement.style.display = 'inline-block'; var closeCross = document.createElement('div'); closeCross.id = 'close_sticky_footer_ad'; var closeCrossSize = 15; closeCross.style.cssText = "cursor:pointer; position:absolute; top:0; right:0; z-index:1000; transform: translateX(100%); width: "+closeCrossSize+"px; height: "+closeCrossSize+"px; background-size: contain; background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB4AAAAeBAMAAADJHrORAAAAG1BMVEXMzMzR0dGtra09PT0zMzNfX187OzvW1tbDw8M4dbGAAAAAaklEQVQY02MoFEQG4gzoQACFx0gOv1UBzGaKgPJDjMB8ZVcoX9lZASRtYgTmQ1hgUTAfwgQLQvkgNkgMzgdylIBCUD5YQRpIGuEeNZckBkw+pnpM8zDtQ7gH3b3o/sHwL2Z4UBy+aAA9PgH+7RVBPKJYsgAAAABJRU5ErkJggg==');"; closeCross.addEventListener('click', closeStickyFooter); dfpFrameElement.parentElement.appendChild(closeCross); var stickyFooterClosed = false; function closeStickyFooter() { footerDiv.style.display = 'none'; stickyFooterClosed = true; } function positionCloseCross() { var bodyWidth = document.documentElement.offsetWidth, adWidth = parseInt(width); if (bodyWidth >= (adWidth + closeCrossSize*2)) { if (!stickyFooterClosed) footerDiv.style.display = 'block'; closeCross.style.transform = "translateX(100%)"; } else if (bodyWidth >= adWidth && bodyWidth < (adWidth + closeCrossSize*2 )) { if (!stickyFooterClosed) footerDiv.style.display = 'block'; closeCross.style.transform = "translateY(-100%)"; } else if (bodyWidth < adWidth) { footerDiv.style.display = 'none'; } } window.addEventListener('resize', positionCloseCross); positionCloseCross(); } // Overblog & Eklablog slidein if ( position === 'slidein' && (adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) ) { var slideInIsClosed = false; var myDiv = document.getElementById(wbads.position.get(position, 'elementId')); // #slidein var onCloseSlideIn = function() { myDiv.style.display = 'none'; slideInIsClosed = true; }; var isMobile = false; if (window.screen.width < 480) { isMobile = true; } var playerWidth = isMobile ? 320 : 420; var playerHeight = Math.round(playerWidth / 1.77); var close = document.createElement('div'); var sizeReturned = size.split('x'); var width = Math.min(sizeReturned[0] == 1 ? playerWidth : sizeReturned[0], playerWidth); // I wanna get high like JC var getHigh = function() { var height = sizeReturned[1]; if (sizeReturned[0] > width) return Math.round(width / (sizeReturned[0] / height)); if (height == 50 || height == 100) { return parseInt(height); } return Math.max(height, playerHeight); }; var height = getHigh(); var backgroundWitdh = width + 10; var backgroundHeight = height + 10; var myDivAttributesONE = "position: fixed;right: 0;bottom: 10px;width: " + backgroundWitdh + "px;height: " + backgroundHeight + "px;"; var myDivAttributesONERG = new RegExp(myDivAttributesONE); var myDivAttributesTWO = "padding: 0;color: white;text-align: center;z-index: 200;background:#F5F5F5; padding-top:5px"; var firstDiv = myDiv.querySelector('div'); setTimeout(function() { var teadsOutstream = myDiv.querySelector('.teads-inread'); var spotxOutstream = myDiv.querySelector('div[data-spotx_content_container_generated="true"]'); var currentStyle = myDiv.getAttribute('style'); if (!currentStyle || !myDivAttributesONERG.test(currentStyle)) { myDiv.style = myDivAttributesONE + myDivAttributesTWO; } if (teadsOutstream) { myDiv.style.height = teadsOutstream.style.height; } else if (spotxOutstream) { var googleFrame = myDiv.querySelector("[id^='google_ads_iframe']"); googleFrame.style.position = 'absolute'; googleFrame.style.bottom = '0px'; myDiv.insertBefore(googleFrame, spotxOutstream.nextSibling); } }, 50); close.id = 'close_slidein'; close.onclick = onCloseSlideIn; close.textContent = 'x'; close.style = "cursor:pointer; position:absolute; top:0; right:0; z-index:1000; padding:2px 5px; background:#ccc;"; myDiv.insertBefore(close, firstDiv); var skinCheck = setInterval(function() { var weHaveSublime = document.getElementById("sublime-dns-prefetch"); if (weHaveSublime) { myDiv.style.display = 'none'; window.addEventListener('scroll', function() { var currentDisplay = window.scrollY < 500 ? 'none' : 'block'; myDiv.style.display = currentDisplay; }); clearInterval(skinCheck); } }, 50); setTimeout(function() { clearInterval(skinCheck); }, 3000); // Something sets the close button to 300x250 and dfpFrameElement to 1x1 when the bidder is appnexus. // I've no idea where it's coming from, so here's a quick fix. -Thibaut F if (adUnit == 'OverBlogKiwi') { let uglyFix = setInterval(function() { close.style.cssText += "width: auto; height: auto;"; dfpFrameElement.parentElement.style.cssText += 'width: auto; height: auto;'; }, 50); setTimeout(() => { clearInterval(uglyFix); }, 3000); } } // Overblog & Eklablog interstitial if ((/over\-blog/.test(mySite) || adUnit == 'OverBlogKiwi' || /eklablog/.test(mySite)) && position === 'interstitial') { var slotTag = document.getElementById(wbads.position.get(position, 'elementId')); var slotIframe = slotTag.querySelector('iframe'); function preventScroll() { top.document.body.style.overflow = "hidden"; } function interstitialClose() { top.document.body.style.overflow = "visible"; slotTag.style.display = "none"; } preventScroll(); // Add header var fragment = document.createElement('div'); var fragmentHTML = ''; fragment.id = 'dfp_interstitial__top'; fragment.style = 'background-color: white; width: 100%; height: 40px; position: fixed; top: 0; left: 0; z-index: 11;' fragmentHTML += '<div id="dfp_interstitial__top-logo" style="position: fixed; top: 3px; left: 10px; width: 132px; height: 33px; background-size: contain; background-repeat: no-repeat; background-position: left center;"></div>';
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 200 OKServer: ApacheX-Server: wbd-web5-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: application/jsonContent-Length: 15Cache-Control: public, max-age=21600, s-maxage=86400Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600{"status":"ok"}
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Date: Fri, 14 Aug 2020 01:51:24 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateLast-Modified: Wed, 21 Jan 2004 19:51:30 GMTContent-Type: image/gifServer: Golfe2Content-Length: 0Alt-Svc: h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 204 No ContentContent-Length: 0Date: Fri, 14 Aug 2020 01:51:25 GMTConnection: keep-alivePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTCache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 302 Moved TemporarilyContent-Length: 0Location: https://sb.scorecardresearch.com/b2?c1=2&c2=6035191&ns__t=1597362696900&ns_c=utf-8&cv=3.5&c8=https%3A%2F%2Ftwitter.com%2Fi%2Fevents%2F1294010806955196416%20-%20Kosong%20Opat&c7=http%3A%2F%2Fkosong-opat.kazeo.com%2Fhttps-twitter-com-i-events-1294010806955196416-a199794450&c9=Date: Fri, 14 Aug 2020 01:51:24 GMTConnection: keep-aliveSet-Cookie: UID=1FE23a20910254aa742b7cg1597369884; expires=Thu, 04-Aug-2022 01:51:24 GMT; path=/; domain=.scorecardresearch.comSet-Cookie: UIDR=1597369884; expires=Thu, 04-Aug-2022 01:51:24 GMT; path=/; domain=.scorecardresearch.comP3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"Pragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTCache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Ansi based on Decrypted SSL Data (SSL)
HTTP/1.1 404 Not FoundServer: ApacheX-Server: wbd-web10-adsP3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA"Access-Control-Allow-Origin: http://kosong-opat.kazeo.comAccess-Control-Allow-Credentials: trueX-H-Status: 0Content-Type: text/html; charset=UTF-8Content-Length: 35Date: Fri, 14 Aug 2020 01:51:15 GMTConnection: keep-aliveStrict-Transport-Security: max-age=600Cannot find the config of this site
Ansi based on Decrypted SSL Data (SSL)
ight:0px; cursor:pointer;" onclick="wbads.console.close()">close</span>'}};window.wbads=window.wbads||{};window.wbads.cookies={exists:function(sKey){if(!sKey){return!1}return(new RegExp("(?:^|;\\s*)"+encodeURIComponent(sKey).replace(/[\-\.\+\*]/g,"\\$&")+"\\s*\\=")).test(document.cookie)},get:function(sKey){if(!sKey){return null}return decodeURIComponent(document.cookie.replace(new RegExp("(?:(?:^|.*;)\\s*"+encodeURIComponent(sKey).replace(/[\-\.\+\*]/g,"\\$&")+"\\s*\\=\\s*([^;]*).*$)|^.*$"),"$1"))||null},getAll:function(){var pairs=document.cookie.split(";");var cookies={};for(var i=0;i<pairs.length;i++){var pair=pairs[i].split("=");cookies[(pair[0]+'').trim()]=window.unescape(pair[1])}return cookies},set:function(sKey,sValue,vEnd,sPath,sDomain,bSecure){if(!sKey||/^(?:expires|max\-age|path|domain|secure)$/i.test(sKey)){return!1}var sExpires="";if(vEnd){switch(vEnd.constructor){case Number:sExpires=vEnd===Infinity?"; expires=Tue, 19 Jan 2038 03:14:07 GMT":"; max-age="+vEnd;break;case String:sExpires="; e
Ansi based on Decrypted SSL Data (SSL)
J�[��S��J$ц�7�BA���ju�9Ar���U�GհS��WZ��w�C59�x�F�^:�V�����*�_ُ���^D����r�j���4�Y�n��C��p3+�R�Sr֡���q�3��iY����'�A/l��F�1�Y'`�5����|�����F�pbx��>c�}�����~��y�dg��ݓw2]�'{�XeS��E���j�*��/��&(8�51�w�ǿ��3��g��w�JU�w�Um�!t����@��x*���&`-إ,�$�@}-��["i�i�4�F�w��eW<�+/<kO7��*`�rC���w�`۲А����h4�_����Y�6知�5YX �.�6��M�D�Ƕ,b�}ܠ��]�"~����O��e�tn�l�a�3A���ݛ�}�� �X�����y� �1�����dO�"�����<��aZ��ж2����)Z��ɘ��L?��x6�}$x��΢��wЯ.��4�������Uڮ���n��]Ҏ�2ֽѝ�ܛ����h2��7��V=�q��\{;������9�{��R��`t�.���-b��?^FD�>��������y��
Ansi based on Decrypted SSL Data (SSL)
k3)�E�T��ZpWNަ�#�Q�gs=#� -ވ�'�?�O-wbZ݈r���X�'y�ك�J,�����V�gk�~�ef!�R��X��"|�R��f���(��!�W(���>:A� ���-�ƈF������Ѩ��{4`�],��1]�:�JR����9�-��[ӓ��Ebd���Z��D���=�^ �3�8��ȚE�i�6m?�7ۼip�>9�-F�q�F��P�������r�Y7ʄ���C'��_H�� ��01)�t��1���z��q:���ƣ�ڱ�Y1�P����e��X7;�h9�^������Ã'�e�� �yUVvi�KxV���bQ�~7����L��E@j+�9�ѭ\>��Dt �p��1���i/5�Y:0�ag��Hlܥ�$"/�>�I��ڀ�j�po^����Z9��|Ł��<�^M��`�`��0�8�7[f��,V�Yn�����~a�"g�b�����G�Nc��3b�O}�7����/�I����n��N�k�!�ZG�w؃oj�{��,�^^o���ұ�����|���Cy�A�<��L*�t�H1�������o��'>����N�#�������oo=�6�rAjK=0�Td�o�4H(G[Qߒ�z����Q�k�|���^���{��������X�3f�@;�[�K���t��.寜$���cY���&��v^o�o���e��]���/'^�?wbyi,�)&�H�R�u�X)y����6_�Dhñ�x�bC܇W���J��]v$�G�>��͖���yI�����丢�� 5�w˛���d0ɬB�/f[#o]�KY��X��XsUao��8M��_�EB4�hƷ��s�G���-t=�_�&�ë~�l�g�Zw��y�7�����ƈ�VL~*����샳d8��^���z����J��1����*(=s=Z1�V�{��2�h ���ł
Ansi based on Decrypted SSL Data (SSL)
lv[���H�e;z�o��,���q���#��y��R�݈M���V��۩f�f${�#V��j@ ����[�"��Y?�ec!t��o���L��㾥�|\�!>��γU�`�����c�*�D�ݜ��I�X|7��*��U������Mmc[����*ő^+$�g�[�"�:�!'�_J�-!�����g�Q�H��{�������a��j�M��(�~T��q!�da��K��%��t�3��E&tش�]b�s�Y�3,�Z���n�Ft�b�F#z"z|�/X��!.�|4�O;(�:B^?�YJFh4�U����,��"�t�1r���hS�3g�=X���E&����7�}�tX���`F��ׅ.D��� �Hh��u�Ib~C/FC~�C/FC�"����z��K�ť��R�PƏ���G�B�w�w��3h�X�,},��F��]N�@��M�v.�w��pEO��iH3�u=���tSG�o5�a�}�0�k����6*��_i�M�d!ZM�d�%I�+�hJ^4WMJ_�f\��^�*��(��˳����y�O�XF�ݍ���Ϛ��m`�&�e˘�˄��شnu��W�% �}�ր>R:��)��$,ʥE���'��E�$�F��b�V-��)��V0�:G���U�ؚ�HD#A3��=�������+�&�`ܙOg�;3r���F���4��p��#�i���vu�}c�E�9�5Q�ׄ�*[�BW�D������_�J�o�א#VoA1�4jq��H�ȶ)Y����$��Tz����c�ϾA.G<���X�����XE��}���u8�3D��T���Wh]64Kܷ�C�A�-�������ۍ^����8q�Б�p�a�U"7�'��X��J�{��{�H����+q}��s���IW�6;-N��;���Z�5���B���(��ݓ�g$m����v�}�]�:��u�X?�r�e�$��I��~�tY�(���<)�g%5+���1�|�W�y/T=%.��q�O��$�|�<��ʰ���7O@ڙ�l�X>�m�/��ڟ��/Z�� � Q�l�����0i����?:떠f�_�4/��{����� <������^UX�V�<�k`Y]�~�2�)*����ʈi�����ޓ�̲^�P������b���|��-ڛir���7p2�+���vuI�����@Ud͹��$���v`r���ĉƒ�kɁ�>�Y/㽭�t��;����Ϝ-g�ͤ��Ӛ�臠A�B�g�ts_�X����薄'� �����"~�ӱ9�R�h����5C{�d�u����M�@ɽL�in�"�s[\���7��L�Aպh�U0�t��X��V�d���Ԑ��
Ansi based on Decrypted SSL Data (SSL)
Og��{��.��on�{>z��O�ʌq<�z��BVo�B��9V�;�k��P�D]�Ċ���H�����V���^3BI���x��`\E�{'F�ض�����9�o��o"mܤ�����J�1��U�5�y{����B|�{{ky{2/����=o���~���⃃�^�Al����Uxp��m����Gx?Db�1~�B�j=ƈ�&�X���(T�Js\2������KءPc4$��w�ʽ���Q�{�Z��z����=��ɼ�c��{����i9�`����R��7��ثٵ_�}�0v1+L\N����}=��^їy��g4����R���"Usz��P��p���'��{�z��{L���UQ�Uf��*?�7G�^���Uݾd�C���=�C�`��Hx�}�ZI����V�?vpp������=�zk<+.a?7�5G_D[�*�>�&Z�b��xt�T9C稲�=�;�9�T�=)��5����Pc{!��k]P����t+�U�Q����`�ڿj�P�2�t���1�������_�_�|>Ήs%q�r��k���~�T%����lD�HB2���s�������W]�"��:+.rT�<�.TV=�zOK��g�j�����h+�Cu�6�#�I�4G�.�'��=���%�>H�������QIO��ڮ��55��R�ʣM�B�J�%U+U�V^`&��W1,Z�]�B�9qy%�֏�QY4.K��ņ��Q�D��b�Grt�˥�]��{�܃)���(I;P?H�0�t��?w�p�KrD�5Q�4��(���l����YZ~�1�sfW�Ə1�5cV����ٺqߠ����-؄�wמ���f��umݻ8�Q��9��%D���]��a���s1b��H?F'Ѵ��Qa�-i�{��9��l=4��E�a��P�Ƶ��(�7C����0���{�~��C��r�#_akշ�s4�Y��P�sA\����/�����?kIy��Lr9\c�Z�'${����.��MۀI-9GV�Eb�6?Ԓ3�*ׄ{�+<9��ڧ�����P��/b�!�U����ϫ���;�ZTt����0�k���"EdO�f>��hF��vyWw$�[J�u����_���^�~�zH��:G����K9�ҡ����x�h���;�����E��b�}�<�哃���q�ȇsp��#�A`mNU�d�i!ls5=��CXS�o.�7ԃ藜��y��w}6�N�>.]���c������ʪ�.��eU�i{��VK�$�H������-�O��Q?�P��V������K�q̜��V�?Xʘ<��hVH��!Q��I�gb�2g���ݑ����z�i�S
Ansi based on Decrypted SSL Data (SSL)
out amazon');wbads.log('adsconf not found')}},load:function(){wbads.log('[wbads.libraries.amazon.load]()');var amazonConfigFound=!1;for(var slot in wbads.getCurrentPagesSlots()){if(typeof wbads.getCurrentPagesSlots()[slot].amazonConfig==="object"&&typeof wbads.getCurrentPagesSlots()[slot].amazonConfig.slotID==="string"&&typeof wbads.getCurrentPagesSlots()[slot].amazonConfig.slotName==="string"){amazonConfigFound=!0;break}}if(!amazonConfigFound){wbads.log('[wbads.libraries.amazon.load]() no amazon config found');wbads.libraries.amazon.HBfinished=!0;wbads.libraries.gpt.call();return}wbads.libraries.cmp.getNonIABVendorConsents('tam',function(isGdprCompliant){if(isGdprCompliant===!0){wbads.log('[wbads.libraries.amazon.load]() amazon is gdpr compliant');if(window.apstag){window.apstag.init({pubID:adsconf.amazon.pubID,adServer:'googletag',videoAdServer:'DFP',bidTimeout:wbads.timeouts.HBRequest-20});wbads.log('amazonLib already loaded');wbads.timeline.logEvent('amazonLib loaded');wbads.libraries.amazon.loaded=!0;
Ansi based on Decrypted SSL Data (SSL)
o������R۹m�Ԋl�}[k��6p[?�"��(����}�џ>:��'}��_>:��~����'>8w^I9���j�3��a�]���׭����mo��m3gJU�P��'�g-��XX�!qԷ��O�&�̵XL���ߑ��~���0��ϓ3���f�8�����G|�t��:�"iDv,ԇ��\��$ә�r٘6��a���8�ΣY�Z����B��bNX�s�X�%2c�Z,��3�)���\���~<U?,��۵�_MɍV�ܼ֔Q�R��naߜ&�p-�����}�ɵ�K������BL�ܵ.Bؿ"q�\��0V�)xt-�G�z�~QX��y�;�|r�L<�����&����R�,��,�*;@ů�.���΂�IG��4?�Lr����H0k9*̖��l��z���s���$US��T�Qz�n���?W�֥ K�s1�Gas�yo��^��G�]��¼���~KVE��R�����D������.>����/_�R�?[����y��yS�oŵ�Xu�LL����R�|�\7uG3�qF���\y�ÿd=�W�r���:�,2���$m�{#�J�f�%Vj��e�ԋ��bڴ��x�{`�FY�Jxk��vtz:8J�s"��B~�M�P�u��H��@I����(�4|&޹�E���·�.��y!��D�ʯ���?wR���3����f&4w�z(Eb�:�Uyr�U��L��0�%�����x�U�?S��k����{_���eh��ʼneJ��P�����PkLi�1����ߴ
Ansi based on Decrypted SSL Data (SSL)
P�ȷ@�\S�f�_D�~x)�-���x��u�>�~�e�Xt�"����xϡr���ԅ����VUuH�OX+�y�n��n�oF��k������e�n�\�I �����$�RK]~/2N4X��&�,h�R3W�܋Mc2$�hR'��[Zl�+�'����|��-�H�����"$�j�T~@?��aQ��;��B��}&��P3��ӷ�q����$�%S~�'��$̲XV�F�6U�o&&]���"������E����u�b.��RM���A����"�Q0��/�z�
Ansi based on Decrypted SSL Data (SSL)
Z�������4��vyyJ��j�|�2�䘶��-畒(�O1�}©�����Ο��(��dφq��FA6~A(pʏ���/6g\�po�ޗ�%��� ���[��`Ό�����^�<d�VB{̽f�as�&n�O?f��%2�2/�/�*�`���l޻h�0���j�f�]9i3�ݒ�8�%��-a�����Lo�񸫧�7�T���9o��_=`8�����l#2l�bJ���o�w圼x�:����c/��x������0wF�+���+_��p�X�ooO�t�M�ǟB�3����j)Ӡ�T\g@/�\\��۪��T�ԗ�&D\��Z��a��Ih�iG9�Wak���Ҟj�纡������Ư�L�&�N��:�s&w�.�ɐ�6��E�F��)��櫓��p�LZV�α�z�Z귱�BS��'��4��r�"ţ$�#�Ё�ӱ�bUoM#X��y�_h����0Kr����VV*ͭ�����T��)���;�@A?�`0�B�#��7��#�k3�AN1d�0�=�s{���i��D������V����VpQ&ݷe����m��{MaQiC����\����`��|Y6vof�b3���A�����?�)W>�$}F�Z;(��vDzn�(R�:��H��g1 vB2��n/ke`g,9�����ɯ��kUn����T�8�e�5�l��B�M��!���Ρ��0�W��TZ�<�h9��i)�tcZHњU�e�;/��x�)a/����,��r�+3��f��oEqW��� ��K�At;��y����%?Pi�����u�S��р�O6��)Z�?�=m��,������_Ķ_���۾�l�L��vŮ�0���с]V!����"�z�|A������}�qrn,�� m$��sZ�?���H���#�Fb-R?$1)�Eb��C�-4W�y�Hw?�Y�nw�J`H�z�k�>��Y�94K��\Q�d���j|���gȴD`_��#y~��w�z��=ơ�;�`�Ȳ��N ;"��`�}Ϥ�4�ŃAv1��`9^����Xŀ�([t�W��d`��4����s�c��g�SĜ~�/�<���Z|��B���t�?��c˿�r�g�[}L}4�Q�J3�&��;0��9h���2�9�����*1!���Ѿ6�U���&t���@���1wG��:��T����?�t�/N%�AJ�.���Y�3����=�/��ʡ��#K�x��=-`+J֙�"E))y}��ɵq�U�?���B<V��n��j���d���CU���Z��_�|�z�0�n@=
Ansi based on Decrypted SSL Data (SSL)
ʍ,�=�k�Z�b�&��D��-��ߧ���8�{����݉���i/5H����0r�f_�^��/�}׉�P+[hn/�û��1�7�-����6Q�҄0����4�=��J�J�|�w��bw�T�35zn3�v!�[�baV�+�C�{gL�D&��yG��3�1����M~b�� A5n%���eiN������+qlJ��3�r�2�.c~5����5u��<�?���m��w�M�x�z��_��`i웼D��y���ZG����v��5�z����kppg�N��-O�k'N�*ۇS._U��n��89>,����,!�����\���M�T�8��3*ꉟ�G��Z�(� ,7>�e�ļ�F�F�yXlT#�t|Q?�^X8N��Ȩ�~W�^��c2�A�^e�0��\��o�䛲x���sIV�P�z�KĻ���x��ᗨeR��ޡP��]XUT��{M,|��9O+����'����ΝW�OsX>t+y-�����Kϵ ɣ���o��*[�5��Ȣ��pP}l�z�)�U�%���0��[m���F�l���l��l���:J(J~�Ol6}����p��Ut�zY��)7�,J�&��ڼnj��Z�c��s���wNL�?�{��4Ʒ�͑f��З�&��EG�D�599��9!������Ռ�󦯟���Br��'��N��e�4~)i~\'�hǺ�y�Kɳc]>�����U�A7:�8\�U����6�8�͔�EZ�E�|?H���C�}�棇�pU��O�K4�՛U�[U�T��=E-���l��$��V�A}ׯ���t������Ԗ�gT��Xp��I��܃h��<w����
Ansi based on Decrypted SSL Data (SSL)
� 1�82�?��P���˲��1��x�U���EgqYϥh��<y�U'��.����@L�Z1HE�d���l*�J���^�*���~�]o�x���T�E�T�עc�1~��Q��.9Nk�J�n�v�%�Ŝ���N�$~D�J�u���FQ*UjX�T�cr�$�*��\j���Ë�����/�����;6�1?�����jI=8r���d�m�(H��1���>~P@��i����])��F+4P(��[��絣�QYg���׼�[��4{.ٞ��Ƥ��f`bV��R�o]����}x*��T9*�*`�o��o�?�n����Ul�<��F!ޯdL��,��#U��گ9��wEj�y�!�p��gV;|t�pqщ2�}�-���R{Dž�5���]|��o��4�*y�1�[|�3g" ����H݂�>�Q]��0.�1�*�x��wp%+r�;3�Oex��m�Xˣ��}<$n�M�ʉ��,�Z�s������-L�oI�7V{H�W��d)���C�5����J=���>��n����Zt������y�~O�_/��P#�q��q�Lڠ�����ݡf�5�x}�b�w�b�E1��PxZq�&�H-6:كB�:�;E�g�B��������|͝Q�h����})7�nu�-�U��n����Ȕ�Z�5��
Ansi based on Decrypted SSL Data (SSL)
�* 6U�s'$���:b���Ef�nw<$��n�i��au�!@����ok���ZF�lQ��Z�t~l�g'>�č�n���-EѨiG���>�[�U�_�y7�����0�$��לU�>Xg�6~���C�_�n%:;�v6Vf������UV�0
Ansi based on Decrypted SSL Data (SSL)
�3Aƒщ79f^���ܮ˰��B�9�� ��|��k��>e�\��\�6o�C@�(i� c���A_6�ǹ��2����F�g��V������rL��)~sA-?|�p�d�e��7H'!�c�#���^d��VU����w|�G�b�Un��:4��%Z㈿�i��0��9�I���Ub����������}3�_V�؇�~��\8f�Oe\�E�������tn�D����M�Ё��D���4X��!��^�m��Dx���f6E��j�GM*8�]W�#`A��lJ^ǵ��lu�(ܼ3�j��x#7�W�{�!\�*t�̆��Se��Cz{��I#��2��@뇦ط�u�Vܭ�=�9o�}9WkI���y6u�g��}��~�o��k��?��J���Gτ���A�f��ZצL#j�`~�a���╇&ak.�|�췳w]F�ez��S���Q�gL��<��J����|���׆�����U[�����f0�'�oH�E6otG��O$ε�̍)�礸��e��9.�}ۼ�*�=@���Io��8^��L�Cшŋ�;,���F���zs<����-5`��c^����1]�͙�q�@��J_��iD��32)B�{d����U�M��:U�P5�!���oq���L�rӿ���W�πA���k�?�C�ɹ4/Q���SIΨDOd2�����h�pN�۽�oEЈ�1TbV�a��{�^��Ob�����d�=e�/�r�����Ԍ��h�p�X�>�_���G[�G�2λ�}�nj-�o$�U�mg%s����7Ώ�0�>���f6��S֌�����ڪ/�Y����X�{5�d%uw+�^S�1�n=��/�x��;���7N<I����P(9D�A�u[��К\�-�W�n��a(v�u��Z�G!r��I�m�����^?E�۱7���Cv�n)�ؿ�vf�M"-��ԫ4[9A�5�jJ+n�{�Ȼ��1�C� �9�\{Ǽ��~;���*I��f�w|�\�{k�U��D�ВL�6��1G���2����+��l�p��r�%���ɖ���؄�O��n�n1�q"�[bZ?��c@�3{��~�F1v���+ԍ��.�I�<"{��e�����N���n��)��]����,�AS�*��Bm�hmݦ�m��mܘ�Տ����bdyR�N:[�u�הO��lH���"�\��aț��W]�/'��kP�%��!�;q@��K�Ѓ9>���zk���TZa�gp���ޅ�]}�T�e��Kz���i�x�"����QW��Ȝa����kxq���s���m]-2]U�ڼ�W������|O���֚<����������7W�KDv�ۛj�t��FӅ
Ansi based on Decrypted SSL Data (SSL)
�6͎vQ*j#����Uŗ�B�2�?�ӎ�Fg�T}e��Îr=���Az}C��Z1َ�;�Z�c��L�|�,�T-k���\�h��#{�&w+�Gs���{s4�6�UIJ��V7���Uz{�5��~>���b�������џ��p<���~�r��M5+�j�>�D��}}g�E����{��\h��6oE�h9+�7�WO��<?�6���e3����{�~m2��#R(N T�$�8�$�װ�@�kRLY3�M�ȑ�6^��W�a�i+�,a��8_4��Cp3v�N�Ha��n�#O��=����YYx�^v�`h�D���]��w$ܱVHS�K�T��W��g��-�LiV�0NV�Ҹ�'��N꾹0V��"�>�Ëz�:bh�'�O��?�W{�=M�9�>������D��S۵6��d�b���&I�Ŏ^d�l�dv�(�%��ؒG����yN_u���z?$XRw���}n}�s�����g�LPcRU�W��M��Ӯ��|��y�V�,͆��[�N9��芖�Z���(8��s��o]���߉�L���]��E��\��_���c�@�q�e<�8�����0�F�@�jhk�W�T��k� hYO����|>�Jӫyd�e�]�\�Z����zw���Kf*��Ȍ�u;�ܨ�~S���Z�'�;�mC�.��[���E�sp���!�K��!�l�֧�O9Aa;���L=@�&7{��"��]u�����/�.�^��Va#>��;�/F���#7��{}�n�a7�z*�6/Q��W��r�$ݽY8K��B��ݸ8���}�'_�����ΰ�+����2��'\�B?e�b�:ƚ��ɒ#u`��3��>�A��yv!9�.��~�]���F�aaS��`�(�+��4_�l��Wg���,���6��*���EB��,C����Q{��b����\��P��[WN8�CQ�:��-�jS.�H�E%uћYWM�M���_0y�:������k�U�$���k*iL{a����,���ݷ��5�)��6jW)�큽Dar����~�oˉI�ʫn�9J�����\"m���Tt9W�/�P�iJ+bǬ��MJ�L+�J[e�5ͬ�R��¹����^��_>L�m����a��X0�����d6'~��[\�~�/sT$������4�a�� �4�E���AY�6����܈4vE�jM7Ct���ll�2yHoaDұ���4N��S&̔uh���;��e����pK���Z�i/�v4ݾ��R7��sr~���ٿ/�uŋ��}�e�=�K��t�q�*w�ɜ8�GRB|#u+HA]���lj��~�b����(�㽛b�D:!~��6�`=�y�>�R�c2� ��TS��jEVT�R�J#��:��B�64!��lA��b�'8V��I^���d��͎�$�Q_0\��qm��ҫ����e��V��*RV<<�>����O�u���<�T�^�7��x<�J��ͨY�e��ۨDC����R�VT!_1n�L���%EF6���1ǒ�T˛���P�������Jm�ww��$LIwHP�7�9�ω���z�2 �����M//��f�68z�@�#:���FOR�Ows��ϩF}����=��i�RD�E�YI�+��ַ�W{���ˠXrF9�W�a��0�w�FM7ͪ|�j��oM]��1�}-O/ Oo�����vc��a�O�0ج�!�[Q.u]#Q�&;�n��j���K���/079v�uN����l���/j�uL�֊y�9��:�+�A��� =|BDȻ��se3�dk�x�t��i�q��c!F���@^�<�q}��X�<ve���}�v�������pMh����4�:V�;3�����&�T�f����H0�&�����ʍ���I���e,�?�Z���~{����Yx����@Vd3^u|iPE�շ?�C�XH@U�k�Z��z����5�_T���@��{yx�@���Z���_l�O��] �*�?��?xF\��@L��<{f�>H�c�`�{�N欱c��zhh�Z��s/��v5�C��Xd���~C�X[9g䗀8{h�o=<�η?ð:N�̍de�,LI#G�:4�N8�y��64;�h84�����>+��n����Z����C&#��eU\2�_O�7����!��J���s[�ږ2p(�h�����fU�jВIŰ;�ausȵ�D��Tې=�������t�O��k����Q]�S�gce�D�e��S�:�e<]sr8�A@�TL&n�+�%Q��F��2V��~5e@tNLx_?VƊ�}ܟ[��6�6+���Qѥd&ͣa�77����IbO5��\:�X��n�5Ԥ=�A�^�L��Af��V���%h��h���F76è1Ryg���"�E(�D���o���{{�F>u��-W��Qƃ����Frfqe�>H��kPw����Q��^^�hs�is8���N������!��/��c���K�K�!hNT��p�}�[�j�+<BO�����.U���"$�͐L@���n!U�Y�,!��u߂w4��>WoQ)nۺf��%Ď�*�"�Z3��[�}��m��ዪ,�Y��NK� se�W���y��#d�h�,E���r����,��j�֬��Q,e�T�X+��܉k_: =.n��j&�^+c�g��RQ#�Vc�ѓ'>*��1tc��mVyU%F���F(�=W>wGi���t��x�Ɂ\f�T��~�����_4C�e��bc',�h���e���d1Nd�L�d�=G?�J(��Fx5��E�Mz��B��FZ�����$A����I��m�9zŇJ�Z�lO��a�X��~}ꇬ�VC�Œ�X.�#���'�S��B2�RH�ݿ�HK}E�MZR�h��C]�k�#�a�f7��Į�Ua��͖ϋ�90�@)��U��|9�<l�=�hU��bꧪl�������B�F�1�=��eP�#���b����.AJD�����N%9+0��\��0Cn/��<�U���/���f�����J��v�W/�-l����Vv�p���۟n���1s�����U4�p��o�.��)iʡ��GF�T���J�e�U[����R��(�m��Ċ|לS���I�����=$��zZ2���D��,�^kb���+Q���}�.�Pͨ,_i�"���I�����55��J�xx8�TqR���*0^�\���4�ÐIJ�o���C&�(�6s��2�Vb⊦��GI54Ӫ��F�)�*.���R�b��=/�J�h�a'S�\f�)��Pp��V*K,��h^-���&�v51�<s"���:��t`��Uۂ_�$�sA��H�M�JJ[��pKˊ�ln���"�Ҡ����\"GżcV�au���~!���ݣ�)V��H�-��<�3U-�xfq2���Cɭ4Ф�i��;�\Y�{k�f'\_%oZ�Ԫ�N?��b8�Noa�ƒ8�x�ċV�ԩ�#^Um�/<����z�k�L}���G�X%�e=8]M�X]��9JľT"^H%��9�����1Z���+�fe�z������b���@��ү4�y�,��&�X��fZr�+*��:� !Yv�b��ӟ{D`�E1�q�ɼ��"����"��s&?��mL���p���ii��W���Q>����v�r�5�m�[��`���'��~����,��!�<�M;ש��팎;O;�ur���a9�DԒ���`�Bs�g�� �и���J���k�u0����^\�C$��7�:�y^+����7M����ٮ���$h���$o���ҒZ��y��Qa6�7&�]��{!���D=�i�3��_�JhXD��?!�9�V��7~�7��N�io�9Zr����l�"31�m�x�8��x)�h��c����|;��]34?��L�4^��ՄK-|q��T��?$Q�/��/N���:�����i�O�o�î8In��R�/�/��X����1P�o���}�a�E�e��IpU9W/�aŀ\�$�l�@�g�?��~�":��W&6r�?{��wRvUV���_�=��T-PC��O�v���/X��&�G�)�dF��ۄ��̍uǐ��)Ow����0��u��`�%�R�Jj�7�M�ß/�ꨒ��?��ug�P}Ǐ�ʒ5�������4nLKRFr�ÆY������.?~H��?a���2����b2>d��Q_�t!n��dC����5�9�Qƞ�Ԯl$$�.}�M-Ӭ�Lj�ߣ[|�#ܶ�Ē��e��g��|6�.W=��9���+�J�Nr��H�[3���47.�ۣ���g�\pw�}ힴ;�3"R���''&��3��ND�4O'Q��*�(1^��Ҫ��N�7��I6ƻ3.�<>�1c�`D�x���˝�$�cw%�����/QM��ժ�3�3A��T��jq]Oj��$�fӉ[�UN� ���_��{g�0�{b��X�3|(X�%��d��r�U��3p��I�7�ꔨΪēD��8*��J�|����*�2��=D���9���+{~�[��e�G��y���@��g�k{��n�zW���6i�!��Vw�%�g�gB;X�XE�h�sh�ihZ�yѕ�D�,�{Z����߶�mͦ�I/�~��/��?����>���>���?��o'���~���Mc����C��N���tff߳c���Q���l�-sk�K��cc�M��VI�͛0Y��0�.ᴀi �6�(1ć�i%��a��g��2���JO�"�v����8�`��UI�Au8�y������$�@���3Dk���k�{W�q�e�@D:K�ْ����GOȑ5G}Lѹ�D�q�Q�;,7��Ⱦ>r_m������w-�u#��ݸ㥼�c7�f�����Ԉ�����m�J_�0w'�7�s�圊�M�m��D�����~Ë����'��.i�RG�{O�8�|v�;���l������Q�:Ի{.zy�V�(�����y�3�O��I���)�ifv��9�����z;5�C��������T�6�r�lV�H���R�/�@_J���r2'-�6{�)���ED��?���X�.Y�=}�?<h�e��׷Ŋ�q[\�9��M���*����V��?��!���U����&�*Baw�aiL3y�[h���N��G$�Տ1����v��Õ�%�O��HѝBS�Z͓8yy�S����i�*�oPS}�e*f�����B��'��D@�S|�;���[�@ad��|?�z�tQ:1Ѥh&}T3�sxo2��*�/��<��ڲ��ĺu��}�2�#���xw����W�c��M"ZX��Y��#n���NX�3��ZbeJBo��~#U1�cJ8�u��?�+м}Լ�J�n��G�����n��Ń�Gj�x�y?������ru����S�V񣧸�Qه����QS��}��*��1L��x6�y�q�X-�8�L���4yj�lV�[_�V��:��X�F��g^�xz-ाP�g�G��3�e�$��4�������˹�Iu��#��qU�Y���[����#�C)��k�f�)MG�]*2YnUdyD#r95W_��Bb�0��c�����/6�ifb"a[T^Nܐ"�U�:I*O�E��5>�$Ҽ�R#2E�J�Q��^.��&����$�÷���3��U��P������&��`8�~|�y5I���T꣺W)��]l��׋)7������)m�p�C�x�nS1G��èO*��|բ^]��m�B�5}��n�mL�7K���907+�sR�o#ǁ��Tu{pt6jw�j��K��̔�K䴏l��6sMl�yq��P41z߯���Hԏ��!XOH�O0�?���IJAf�|�-�#Yٙ��׺�nO�_����-v(��,���*�n#'n#����F�S�F�fO�ƃ��>�zcj�N��?W���SY���
Ansi based on Decrypted SSL Data (SSL)
�^�� ����*�GL�Sz2Zc#$��;�S���g�HPM�����i�e��l��F������1��!��?;�ߝ���X֋eŇG$W��-�l��[EV��(n��Պ���c̹F.�r���=�*aX����TtC���:z�;��`�E�s���h0P��[uk����b=V���Pl����������;@(;z�U3d�q1�$��)\�U�?L��X���+2�X�vuzZ��~&���?4��[�F��[Fr������@�1}����/��~�J��U�X�I��ɭ��~�9��֊��>��j���-���h%&��NTU�A�3A����U{قyW2䥄E�Y�+5�lU a�V���J}�O%�Bx5�d7�e��ղ�/�v���3�*����+j�ُ�豖�:�E������l�&s�)U���(��b�6o�)Lui�q�P��1���}-[6��[�!�SqŁ�R�bE���]�]�w( L��X_A�����4+�I"���{���nsg��(L�}��;I�̎�Җ,��X�$��"%�$bHoZ~�VB�T�w�fv��-�������eY_@�4��g��p��]c�h�Q�e��p��]��� ����E9�Ѓ��C��D~:�tɝR)�6��4gT#��Pֿ�/�c:���
Ansi based on Decrypted SSL Data (SSL)
�S�9�?��uq��6�_�u�z���������7��Ʃ��t��-���]�*TE��ͦ&�5�kxE[S��ƣo�6IBHm���-E�2��B5ļ���Tae�i��\�ZH\�b[�����;�&W{-�_�5O!3���`4��cjU���H�$+��X��mZS���j�ur�Y5~��������|l6�~��wW��g|B��eH�9��[��#��1���i��=Q�^���x�ըS�½򸉙?����Ȕ��]���,"�S(Z:S�����d���g��aN�۶���f����Mm�|J�o�ߤ�E:_"z���A�:5�R�*R3 v���BÄ�g�n3x��\�h!�����9]���~A�H�7����5N�Pm3J�����x���@�%�=�G��&��UX����Sm��}�n7<4���]�j��^�}qr������ū�/`7Nx����WcɾSF��yW"���s�/U��YWWEDQ[⑁��"�+Ӕi^�Z�m�c( D*��Le��]���:6a0��KcX��P���q���.!`�$0a7xلr��'��2��K��=by���+��3e�l)K ��G��e����+��7I�U���\��ok��m��-�R��`T�}�`���K�1�:@�W��n��A��cS7���O�����]����n��k�B��v��%��6�=����K��v�6�Y��U�wo}d}hHBM$��o�Ս~��ݱ ,��W���5B���1���d��������L���ܰ���i�d�������
Ansi based on Decrypted SSL Data (SSL)
�V�W=/�t�]��@�����"u�ә���ʶ�8�B��څ{Z�`�@�{��d���%)���T����@��ѫ�r���x���.k5���t�c_���ME06�}_|Y�/��J#�lXA{��}�}Qo�0<��9���nk/��_�u-�,Q���;��"S���M���⩴�X�ԕ��(<�ͬݨi�BߐK8�������ɕ0w�F��5�����������v�[yW+�}D�i���v�qMC�n�;Rk�|7��b��}���!k$`������N�8~��^����J��6�"�C =��*J�oX��f!�d!���۬���y!>���}����|x�4j�0@žt����X�#�%0�I'�R���˼_��%4�l8?^--@>+o��&���c��Y��rK���=�3��>���h�"ڦ��% ���a�3Oe�+�u��'�j��8�7��Gw�y�", V��"�F��bŅ�&B�/�N|�Z��@�QU��"���T�43p ��0O8[E���)����g�3�t���E��y%�ҥ��Z��{�%Lx���q���H�}��Pb�A���F�K}KYf���/��[��`��.��j��ځ'7�V�V+��T��~bS9�M%�3��U:�G���>t$��>,I~d��b�G�5��,�����εa&�����B�'E�Q7��7j�!�k5ſ�������>^��9�.�K��% J�����~~��x�)~!4����l��w}��K�Q7�����)>�������S�N��S�'|OC���]�/`���U+EOpX�%����m��B�������悭� k�vD3�����g"G��|>��`3={h[��pB(��'џtZ���<�����k��e}�B�w�Ͽ��{�������\�Kh�ь%��"�T� Z��Q�� w+�V�x�i�F7�D�99�kU{�������>ٱ�Y�Kt�z�"�C���=t�[���ԋ��9���\Y�:8���&�Aw��DMG�\�6�4��<���l���Z�Nm�#�I�8bբ+I"IJ)�sM��v�|�dl j5��{��T\�Iʆ9\Ƥy�����{��YM�|yH��:7�l(�`������"3�ˎB�s=����eJ�P�x~q�hw�휾�9������|6��3?cy2�}���g��WY� �H$��Gt�:B�1�a��0�E��$�N��d��e�,�~)$�)`��.,�z��O��D4��Ox/c��]kUZ��u����P���nQ��6*�$�,��k��oXo{s�<�����T(O��u�[�#;�SKm�P��-�.�5�j�^�q���XP(H�;�]����ϐ�����P�;���$]�aM�}��
Ansi based on Decrypted SSL Data (SSL)
�Y1.�ɋ��\x|Z�6}�9��x{���Z�I���\P[�٣�x�@{ɸi�*�6������5��^3\%��\*"�0�h��S���J�r�O�h�l�i�W��}$�ʐ�0��Q+o<0�A��C�wc���������6�wO����Ѽ6������U����>5��@�#�@\����t/ �2Y�_�(�I�� �Z7+Qs��䐛?B�*����ŭ= 2{���=�����Ӑ�d��~�>���ka,����~��P`�#�W�/�r�f��x����T�!�V����b Awg~��-q� ��2_����h�+|D�pb�O���_�Ax��<��))¦���{~�d�]q�!~x:}9��2��e�QL�g�0g����4��p�����G3�Iأř�z>4�A2�l��n�t4y���؇�O`+�]�s�|����9���$���7����M�-����O��޴��1/+�5ѵ�gD2�|���{q������F1 3t�tvѡ���AR�_q�D%�1w��ͯ���^�K���>���������'��^�h�-F��As᭟�x��N�\׿�,�f��rҐ�M��WL�@�#��9���b��R*mT�F-u@a&��|��3��Z�<��c70$m�hv�5.���c�1�P�?!�}���%H��+�:�@�"�F^ˣ-f��ߊ렡���%j�uD� �Ճ.N�������Z�t��7�-�t�b�NV>Ȣ�3�τ�MC�ا�R���<������^ߗ�����q+y>b�O�*����|@٣[C�wh���I�d(���1��ȶz�a�pB;���}y�q�D�(��J.&Q�F�T4첅'yڔ�l�v�0<��>�L����3AB��ZS��D��������~��K�Ψ[�����ϰ,v�̄�7���e�+񂶤c?����������lZ�t�9J(_rл�(S2��1��#����P��/�dQ���:^�<�6��2��'C��{/D�Ls��͜�l�<�B;=��Lѷ�4�^9b�f�O�׌��k�����ꂲ$�-���d�����g���Q�i��[�i�Z�c؈������lM�2x�X�NIN1�G�fP���ۈ�����NoHy5}$GX&a��o��w�Ձ޴��t�r,�L�����v��'A�&%�Nd)������O!q<�G�q;X/�8��\�����������U��z���$�Pz�Ƙ3���L�U�N������.�Ճ���Y� ~:�|�ߕ�V�)��˯���U��%W�n������ک������M���:�yf�X�-/F}�R�
Ansi based on Decrypted SSL Data (SSL)
�Zx�;��01��5[�{r�_����!b��"Ɵ�~�e��dԳ�s��k��G��*M�Z���4���xh���x���8�4S+K��#V�wD���������e�aj�l��Wg�f���Fl��d�a�os@�C��C�w����G����}��YL���v�<c$d`�8(��;❱c�n����w\B���o�0�3Z�d�Vʭ��o�c�H��ԸF��/"ߧ�:��5R��⼪n٫0.�<��h`�����8�y�zl�)�w�_�Ԙ0m�͜h����y����t���f����}v;�����sӞM:�O��v�#qk���������f�X��LkD���F��U:s�' V-�}{Z9�#�pP�7�8u�,�m� ��k��!���������K�v>���ȗ�8(P?B�#�?JXr,l��(�a��&�_�S�a�@a�K�_�:�/4(��,J���'��l�M���>5���)��Sq;P��r�lO�j�m��x�1us��c�S؉��'�C�����ť��p�]��mF}���^�ϔs���g���>p�����1�n�.�P{��i��s��-(�������ѿ���mTx)�14F'�Zf�����>��u9;65�����WN���3e�%cX3�!�A�^�/�>�^�TP��Bcg� ���]b�ȖTC���71<�I��$������r���s;i�����)�7�3���s�T�T�lX�-Ӿ�Y�$�8K��vS�F��,o�����L=�!�.v�h'/?�s�-(Tr�-W8g�3_s�����B�"�M&B��K��@#��}t"�T\1�Dy�:m[�*�L�6�N���H�s_�;�n�~PO�vh������$-v�&�NN3Y��R�R�q)H<�I��ժ���ˈ1�U:JܼV5I�zY�k5}�7�(U�0�H�]�B��cS�Z��}t��'��!P�v�3I�:*�Z[_���j�D���9y������_�W/>�?V�6v>Q�����(,e�^����9��_�^6L�+�vCQ�1��SH�_^���o�Ь�U�\Ј����w����t�����񧭓�O�����_�9����b����Q����L�K#J�hǷŎ ���C�>#�΋��C�������ç�Wǟ>}��K�m�܍~i�F9�=%�P[W��OI�w�x%�06{0�y06^�:li����BO��Z9uP����S��Ϊ��/g��g>îx���`�|��>�S}�vjW|���ˤP�!<V��]�lI��i�8�Uo-��QNd]��2�i�]�HV$���ժ��U�dBAQA��@��*�8�+���a�O!��7���G�P�C�,-�a#~T
Ansi based on Decrypted SSL Data (SSL)
��;/c��ڥ��XWLD�3�(M ����Cecˮ6mT�32L����m6R#�4Lc8�T9�fь{ hu���n@�wU�FA.wo�j���E��G����Fo[��ޅ#|ȱe�����GQ+����X�|�A���8�+Z|%Y�Z�G��ӪM�_�/�|ܬR{l�ƨ���i�Db���;��JC�]���0G�9~�ͼ��ؔ��w�kG��G��b\yd�����R��~Z���Kk�fS���<�ӌk,�I^�S48���"��4/�$��"'#��*��T�#3�88>ɻq��#�)퓦hk�9p��sT{#�I%4V�v7_��d����'yS���!�i�rH'�5�+1��$���-����v7��/#ϒ�R%�hV����v�w��X��T�_=���oE���G�(�Ĝ�a3&�Ex�:��_���w����#�o�k�<��~�|��C5槢է��VS�nzWjh����T�����U�"8V��(a͵���qx��I��������}���jɇ�rfj�|����Q��h�tBo^�tF��κͥ�#,�5_3g��8�-wQ�U�,_7���������C��!)A�g̖���Y`���?>�?���ɩx5��`W[��X�#[��>[��zպ��?H��>翴�����Z����%͢��ݜ����v���׸s�M��D�.e%SL�Є񆴇�1'M��>��7��g�����k�fic�5sm�b�W���V4K-����X�K+�?�$я�L�$Z,鉧�ej������29v`��$ʟ��{�h�%c\;ʸ�j���1��#ƹSY@�n��E���(`/����(����+֎��c�7ͪ?����wy"[Dp�G�Ա],��Ǎ1\��*Hd������Bٯ�fT+aۂyp9�b��@���H[�&��,�/�#��]z/L���d����ٟs5��3[�6����s%�~��1�V+m80{Od[}6ao]���7��l�_���mT���<��d��#�y|͹�1r��-Th�"�e��qGW���V8i`(���ꚮVK��K����7o5�����R龴�M���G[Z�S��#9�l+�7Y���h�+/M���F���R+��9�v瘧Yq%^��2|�ʠ�'�n=�ۮ,n�d��m�N:3e�0��*���r�b�Wg*���R���T�*$"-�̃�Zs�^�1�V�"F��:�@ĕ-c�\�x�Z�Wƍ���"m9G��=��������'H�N#����h�~9Dj��'"Ҕ9OZ�g"��1ΚQe���0)��?s�Cڮ}�;��_���T���e|���~2��=B�+���ٖ�B�a%��K�c�[
Ansi based on Decrypted SSL Data (SSL)
��_�y9�b/���~�hBhѭ3.0�i��mR��Sa�Kh���đ�F�;<�D���x��Z���.TbS$^�S�*���5U�15!Q�`�E�ky�q�4q08<����(�>��5°ĨڬF)\-��ί�����[�bF�3��v�,�M�{эe�d�~�͋SM���h6��`�Vy�EÝd h�ޔ�M��T�G����l���u��v�X�c7���}��:��̏4v@^f�O<�#��C-]m0|�Yɇ��>{=��6]�=��{�ʒ��>��K2�b�zMxr�Ud]�������SQ�-w���چ��u�(OCq֩�bJ�J_�D�ͨ[)l����h�R)S��1c)?�����ނ�
Ansi based on Decrypted SSL Data (SSL)
��Z�mIk�����4X�OUl��Gr��-k�����s�֠����ZqO�I��R�Ls5�U��K�0�<�X&��0�������ͦ�:�2���q,|L���-{��>����<��eq�ĩ���(v~Ƿ]��*1��:������������\a&
Ansi based on Decrypted SSL Data (SSL)
���i,�k�Ѵ1�����7o~�I�u�i������ƈ�8I��_"A`5
Ansi based on Decrypted SSL Data (SSL)
����MG��~��f�6*�%C�#"�W.�������л`�eBQ�������gD�ow�����?�/���۸�,��\�U�ԫ��U�&=w��c��NK:�ba��TQ�?��s�i^�����KsaG�� ��M�*_�ca�!ó3%Ͽ�fD�����_5�[�״��b��@u�9"���ؤG>�)B���Q��)zY�ɰ�>5:q��97�k�����-�@��7?�k�Q����-AL�p�2<�8���/�~�1�.t�|���?-�6=���Q�#{�"����Y�o"<�թ�=q.f��Hw���D�ɒ?���cA*�2C�so6��|ˣO���Y���E���6H"��ɽ4x��V���e��k콝���]�E�nIw�O�o5�(��,l�`�?�!Z��u�����$t�7dh�I��z��*����2�w �e]���+�! �]��+�O��N&�~�/�1��f!��ż�(�KM�}@��e��ӕ5f9<�сI��YJ�S�Er������(ݸ0u����bd����rq���`S�(��%����[e��������^�;�1�Nl�2#.�3'*<S~�ڥ���t��R�f߄��V���2���kL�S�6��4���&��F^ٕ�-$��l}�E�ԃ��-*94]�Q���aB}��>�׼2��h��'tB�~E���sa��gs�b�i�s��[�L���c�i�E����m�R6g�Y#�Z�##��o�`�D��"]Y��Z-�9��ެ���cb&�ͽw0d��>M���h�zRvԓ�uR0l�3��xI��s��Ah���&^Bszc����'ᛛK!�|�p{����6z�Nե�.��&��[�_&l����KGX.��lB�ḙu[Dw��_@� NQ�(�6G��1K���շV��%/g���J�]��M�ː��oA����)m����������n���T��Vh��璁qh�����Ŷ�j1��9�� �����JbW�L<-ƴ�r�{�����F=/�k�Iﴗ&�w��ta��3�������a���Z�>^� G��i`�ٽ��A�8Nz�~՛Y�$҉�4����l��帛T���x�Z��[�^�܌��5��/έޛ��-)��/�gЭ.UOnp�7R����y�+�Z<Z�KS�9��������W�K�H��� �?]�8Z�����n���P����`}9�p��������E����Ǭ���������J�Y"&�z����lTa���Ԓ�A'��Oֻ��(�p�����(�BUG��כ=mh��W������v3���o��xN��$1��+�t}�SG"�^� �6�\p�rl���s��
Ansi based on Decrypted SSL Data (SSL)
������3j�H9Z|]�� �K"(��h��d�j1[���m�~K\� ���\ѣ��'6��e]{]!���{�(ov��A�new���hez��yy�nv���i�A;88 �N�ON�G` '�x�ca,iF47��������@;�3����Gb 0C���M�a�5�����%�0�������L`��#�x��T`4��t�^��.>ŧ�hz������l�&����>��Z0��\Pob0��&�b��ƭ��w�����c=�.��vIp�����a��]��uE<���Z�u��J�z�%�g��T����H�Q��[r��`��f������|�~��%g~t�����"�ƣd^F����)Ҁ��<|�����z���.���bP�����y�Lc�Z͗��C(�l��l���/�l�F��`�T|r����zl;|�t�s���Q?J���G�^�[���S�X����1���EW`�p��;�P��g3��ބ-����3��y��aS aO��(ē��lO}�<>���9�*��e����w?������haԿ�6GT���.���ŧ�,��>�|<��A�H*�ƢΎ�?Ȗ[��m��6Ap����#�q�)����v�Mv����@�;=�@�OO{��[��JT�t;��m�7����������B�v�yX�i��_|���.OO����@[���ax�'\#I����π�o����U���q��s�E���)���kr��[�F��>������~�ɻ���D�YPQ�y�T�øh#g�00cF��7\#+G����/#��ϐ���E%P�_�^�b�S.M����%��x�v�������P�L)���PI��(^��{�y��d�ƍ�(� U�����?L��� ��}�~�����g�m�O�`���Y�O/��TN�T>�[#[�y������!���k�o����/6�ߠJ�s�{���K�'��f�_L�����xZ��wH�(��BOr���7�Qds��C{ʀxl��{h��������Ħ���t������(9H���!���'����� zA�m�x���r:��=K�6&��9T9��@�!��J�����"�oc�E�e��~��јc~6�o�Ar�<�:N��$봤�h�02���w��%��G�/�<J#��&��{�#����#%�|�R���Kd�!W��:�N�<��K��a�߼qj��(m&�2���?>�����|��\L*���b�<���sC��7�6��t|�"�M@x�n��|�y���>l���f5������t�͊_BU�s�sp1BG�=l~�G��j4��(,���S~
Ansi based on Decrypted SSL Data (SSL)
������Mџ+�`1��Ͻ��se#�`z�-�EF@���z��n����sk��=C.J�=�ƨ�na�[dfޥ-�fVdcWXj�����5�y���Yo4{��va�[�O�|�>sg��l2k��G��q���f⻹�9�B��r���OԳ�D 9ؕ��?�;5�yLy���Ÿ���KڍG��=l���^�=)�-э�"Ƌ����4He����y�cϟ��p��~�8�Z�rQ��l��D���J�M,�}��c�4������fv�����v�[-��!c�p���I��鈌�Hk�m{��P]ݛv.b�^P�Yo����Y�>���g��QP�.������/����V���!a?`�̠E�z�6*��Hj�qf*�K�x��6h�%������TGg�e��R��z���,%p?�Hx<C��_|��o�j��\ˮ��i�>�����H�~�x�����_{��_�{^�la5F�=�Ki���J��N�@���2����6@�|��l���!����j��6�(��\�t������������}.����:�)��N#sr�>lp����S����@��G�Υ�k'����.#OX�k);S4q����YsR]�᣻Q�|���&�x򦆭a�7Z�D��1vU���q�d�&��o1?��g�%G)|ؔ]���&4�]�����pgԇh̅׭���[fx@���)A��$+͇�HL�}�����/�cTe��.+�TMע����ą!3��M,]��A8vŏ,a[PŨ������~r����'��kх��m6܊0-���.���y��i0!���ﳎ�(Twv�'ޠ��b��Z�yWg�7�`-C���NX�E�^i�@�c�=�O�^߁3bZ�Me��+�}��!�,T�̛ܠ!qU-�c�e$t���1�A�/ؤ����C��'i�g}��B1�KA����L���h�����]�ڮ6���B�_�yH�Y�K?�\Fb�F��>�1q�=d3a>��'81%�"k�u�?�� I�'hY��ݧO����7ٱ}m���Mi�W�A*i�Ż���I����び�X�8Y�������.Qb1��J�L�M"s��(pd0���a������z%���o�D`����4��j*�9^������v4��p���ؚ��1��6�ݱ�Q+�3@G��g^O���.x�$2�wʎ��3v�{��Z��RNa��g�t�5��:A�u��D����'�K↏�%�+P,z$Rz"`�xGX�8���#��i:��:��A�J��W��MG�2需����R
Ansi based on Decrypted SSL Data (SSL)
%WINDIR%\system32\dinput8.dll
Unicode based on Runtime Data (iexplore.exe )
?�������
Ansi based on Runtime Data (iexplore.exe )
AddToFavoritesInitialSelection
Unicode based on Runtime Data (iexplore.exe )
AddToFeedsInitialSelection
Unicode based on Runtime Data (iexplore.exe )
D1EB23A46D17D68FD92564C2F1F1601764D8E349
Unicode based on Runtime Data (iexplore.exe )
E6A3B45B062D509B3382282D196EFE97D5956CCB
Unicode based on Runtime Data (iexplore.exe )
LastUpdateHighDateTime
Unicode based on Runtime Data (iexplore.exe )
LastUpdateLowDateTime
Unicode based on Runtime Data (iexplore.exe )
NumberOfSubdomains
Unicode based on Runtime Data (iexplore.exe )
/6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg
Ansi based on PCAP Processing (PCAP)
/beacon.js
Ansi based on PCAP Processing (PCAP)
/favicon.ico
Ansi based on PCAP Processing (PCAP)
/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAKhmcGKkEWcAgAAAABzzGw%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDdE1cf4Gvu%2FAgAAAABzzNg%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDGU%2FcpQRnUJCAAAAABNn1I%3D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD%2BmB7aCgBsEAgAAAAATZ8D
Ansi based on PCAP Processing (PCAP)
/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDM9j8%2B94pW6ggAAAAATZ8E
Ansi based on PCAP Processing (PCAP)
/https-twitter-com-i-events-1294010806955196416-a199794450
Ansi based on PCAP Processing (PCAP)
/images/icon_comment_add.png
Ansi based on PCAP Processing (PCAP)
/images/icon_member.png
Ansi based on PCAP Processing (PCAP)
/images/icon_password.png?1
Ansi based on PCAP Processing (PCAP)
/images/icon_rss.png
Ansi based on PCAP Processing (PCAP)
/images/icon_search.png
Ansi based on PCAP Processing (PCAP)
/images/icon_tag.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/background.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/buttons_separator.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/hide_show.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/icon_tick.png
Ansi based on PCAP Processing (PCAP)
/images/menubar/logo.png
Ansi based on PCAP Processing (PCAP)
/images/mod/icon_mod_newsletter_add.png
Ansi based on PCAP Processing (PCAP)
/js/ads.js
Ansi based on PCAP Processing (PCAP)
/js/cmp.js
Ansi based on PCAP Processing (PCAP)
/js/compilation.js?c0ad5cc4
Ansi based on PCAP Processing (PCAP)
/js/whap.js
Ansi based on PCAP Processing (PCAP)
/pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d
Ansi based on PCAP Processing (PCAP)
/S3JHkdZ0GrDUDJT1c2niammVV1g.jpg
Ansi based on PCAP Processing (PCAP)
/theme-31-1.css
Ansi based on PCAP Processing (PCAP)
/themes/bootstrap.css?101336
Ansi based on PCAP Processing (PCAP)
/themes/style.css?35936
Ansi based on PCAP Processing (PCAP)
9a215d5f06f1e2ee96027e71245fe6ce.safeframe.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
a.teads.tv
Ansi based on PCAP Processing (PCAP)
b.scorecardresearch.com
Ansi based on PCAP Processing (PCAP)
boot.pbstck.com
Ansi based on PCAP Processing (PCAP)
cdn.goutee.top
Ansi based on PCAP Processing (PCAP)
cdn.pbstck.com
Ansi based on PCAP Processing (PCAP)
cmp.webedia.mgr.consensu.org
Ansi based on PCAP Processing (PCAP)
compare.easyvoyage.com
Ansi based on PCAP Processing (PCAP)
csi.gstatic.com
Ansi based on PCAP Processing (PCAP)
ekladata.com
Ansi based on PCAP Processing (PCAP)
GET /6r5YoPf7xFuC5ioqOgHlI3Bs-aA.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ekladata.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /beacon.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: b.scorecardresearch.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; _ga=GA1.2.1037068222.1597362685; _gid=GA1.2.1261993283.1597362685; _gat=1; _gat_umc=1; SERVID=F8; menubar=visible
Ansi based on PCAP Processing (PCAP)
GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAKhmcGKkEWcAgAAAABzzGw%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDdE1cf4Gvu%2FAgAAAABzzNg%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDGU%2FcpQRnUJCAAAAABNn1I%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD%2BmB7aCgBsEAgAAAAATZ8D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDM9j8%2B94pW6ggAAAAATZ8E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /https-twitter-com-i-events-1294010806955196416-a199794450 HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /images/icon_comment_add.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_member.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_password.png?1 HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_rss.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_search.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/icon_tag.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/background.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/buttons_separator.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/hide_show.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/icon_tick.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/menubar/logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /images/mod/icon_mod_newsletter_add.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/ads.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/cmp.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/compilation.js?c0ad5cc4 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /js/whap.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: w.estat.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /null HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; _ga=GA1.2.1037068222.1597362685; _gid=GA1.2.1261993283.1597362685; _gat=1; _gat_umc=1; SERVID=F8; menubar=visible
Ansi based on PCAP Processing (PCAP)
GET /pagead/gen_204?id=ama_stats&su=kosong-opat.kazeo.com&doc=complete&pg_h=1658&pg_w=900&pg_hs=1658&c=6&aa_c=0&av_h=40&av_w=428.833&av_a=17153.333&s=303.700&all_s=303.700&b=0.250&all_b=0.250&d=0.145&all_d=0.145&ard=0.069&all_ard=0.069&dt=d HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: pagead2.googlesyndication.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /S3JHkdZ0GrDUDJT1c2niammVV1g.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ekladata.comDNT: 1Connection: Keep-Alive
Ansi based on PCAP Processing (PCAP)
GET /theme-31-1.css HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /themes/bootstrap.css?101336 HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
GET /themes/style.css?35936 HTTP/1.1Accept: text/css, */*Referer: http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: kosong-opat.kazeo.comDNT: 1Connection: Keep-AliveCookie: EKLASID=hk9fduupjhb0bejic7apa3buc7; SERVID=F8
Ansi based on PCAP Processing (PCAP)
goutee.top
Ansi based on PCAP Processing (PCAP)
isrg.trustid.ocsp.identrust.com
Ansi based on PCAP Processing (PCAP)
kosong-opat.kazeo.com
Ansi based on PCAP Processing (PCAP)
mediaathay.org.uk
Ansi based on PCAP Processing (PCAP)
Microsoft-CryptoAPI/6.1
Ansi based on PCAP Processing (PCAP)
Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Ansi based on PCAP Processing (PCAP)
ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
pagead2.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
s8t.teads.tv
Ansi based on PCAP Processing (PCAP)
sb.scorecardresearch.com
Ansi based on PCAP Processing (PCAP)
securepubads.g.doubleclick.net
Ansi based on PCAP Processing (PCAP)
stats.g.doubleclick.net
Ansi based on PCAP Processing (PCAP)
t.teads.tv
Ansi based on PCAP Processing (PCAP)
tpc.googlesyndication.com
Ansi based on PCAP Processing (PCAP)
w.estat.com
Ansi based on PCAP Processing (PCAP)
2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81
Unicode based on Runtime Data (iexplore.exe )
88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977
Unicode based on Runtime Data (iexplore.exe )
?���������
Ansi based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac3-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac4-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
`\??\Volume{dcbfaac7-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (iexplore.exe )
AdminActive
Unicode based on Runtime Data (iexplore.exe )
AutoConfigURL
Unicode based on Runtime Data (iexplore.exe )
AutoDetect
Unicode based on Runtime Data (iexplore.exe )
BackupDefaultSearchScope
Unicode based on Runtime Data (iexplore.exe )
CachePrefix
Unicode based on Runtime Data (iexplore.exe )
ChangeNotice
Unicode based on Runtime Data (iexplore.exe )
CompatibilityFlags
Unicode based on Runtime Data (iexplore.exe )
DecayDateQueue
Unicode based on Runtime Data (iexplore.exe )
FullScreen
Unicode based on Runtime Data (iexplore.exe )
HashFileVersionHighPart
Unicode based on Runtime Data (iexplore.exe )
HashFileVersionLowPart
Unicode based on Runtime Data (iexplore.exe )
Implementing
Unicode based on Runtime Data (iexplore.exe )
IntranetName
Unicode based on Runtime Data (iexplore.exe )
LanguageList
Unicode based on Runtime Data (iexplore.exe )
LastCheckForUpdateHighDateTime
Unicode based on Runtime Data (iexplore.exe )
LastCheckForUpdateLowDateTime
Unicode based on Runtime Data (iexplore.exe )
LastProcessed
Unicode based on Runtime Data (iexplore.exe )
LoadTimeArray
Unicode based on Runtime Data (iexplore.exe )
Network 3
Unicode based on Runtime Data (iexplore.exe )
NextCheckForUpdateHighDateTime
Unicode based on Runtime Data (iexplore.exe )
NextCheckForUpdateLowDateTime
Unicode based on Runtime Data (iexplore.exe )
NextNTPConfigUpdateDate
Unicode based on Runtime Data (iexplore.exe )
NextUpdateDate
Unicode based on Runtime Data (iexplore.exe )
NTPDaysSinceLastAutoMigration
Unicode based on Runtime Data (iexplore.exe )
NTPGoldbarCancelText
Unicode based on Runtime Data (iexplore.exe )
NTPGoldbarOKText
Unicode based on Runtime Data (iexplore.exe )
NTPGoldbarText
Unicode based on Runtime Data (iexplore.exe )
NTPLastLaunchHighDateTime
Unicode based on Runtime Data (iexplore.exe )
NTPLastLaunchLowDateTime
Unicode based on Runtime Data (iexplore.exe )
NTPMigrationVer
Unicode based on Runtime Data (iexplore.exe )
NTPMSNintervalInDays
Unicode based on Runtime Data (iexplore.exe )
NTPOnlinePortalVer
Unicode based on Runtime Data (iexplore.exe )
NTPRestoreBarLimit
Unicode based on Runtime Data (iexplore.exe )
ProxyBypass
Unicode based on Runtime Data (iexplore.exe )
ProxyEnable
Unicode based on Runtime Data (iexplore.exe )
ProxyOverride
Unicode based on Runtime Data (iexplore.exe )
ProxyServer
Unicode based on Runtime Data (iexplore.exe )
SavedLegacySettings
Unicode based on Runtime Data (iexplore.exe )
SecuritySafe
Unicode based on Runtime Data (iexplore.exe )
SuppressPerfBarUntil
Unicode based on Runtime Data (iexplore.exe )
TabBandWidth
Unicode based on Runtime Data (iexplore.exe )
UNCAsIntranet
Unicode based on Runtime Data (iexplore.exe )
Window_Placement
Unicode based on Runtime Data (iexplore.exe )
WpadDecision
Unicode based on Runtime Data (iexplore.exe )
WpadDecisionReason
Unicode based on Runtime Data (iexplore.exe )
WpadDecisionTime
Unicode based on Runtime Data (iexplore.exe )
WpadDetectedUrl
Unicode based on Runtime Data (iexplore.exe )
WpadNetworkName
Unicode based on Runtime Data (iexplore.exe )
WS not running
Unicode based on Runtime Data (iexplore.exe )
{00000000-0000-0000-0000-000000000000}
Unicode based on Runtime Data (iexplore.exe )
{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Unicode based on Runtime Data (iexplore.exe )
{E1EC9815-DDBF-11EA-8C40-0A00272D0B16}
Unicode based on Runtime Data (iexplore.exe )
?__;?,___gq__,__
Ansi based on Image Processing (screen_0.png)
_?___?v?______
Ansi based on Image Processing (screen_0.png)
____0__00_
Ansi based on Image Processing (screen_2.png)
_____________0
Ansi based on Image Processing (screen_2.png)
___tt_rc0m
Ansi based on Image Processing (screen_2.png)
catkaz_ocomhtt
Ansi based on Image Processing (screen_2.png)
t,ttf,ccn,,,.x
Ansi based on Image Processing (screen_2.png)
_______________t0_c?_
Ansi based on Image Processing (screen_3.png)
__tt_rc0m
Ansi based on Image Processing (screen_3.png)
_cc,,c,tka,_ocomht1
Ansi based on Image Processing (screen_3.png)
_ov____?_0_0_0____0_
Ansi based on Image Processing (screen_3.png)
Askm_lat_r
Ansi based on Image Processing (screen_3.png)
br0ws_ng
Ansi based on Image Processing (screen_3.png)
c0n__ex_on
Ansi based on Image Processing (screen_3.png)
Ch00s_add0ns
Ansi based on Image Processing (screen_3.png)
creer_n0__b_0?
Ansi based on Image Processing (screen_3.png)
creer_no__
Ansi based on Image Processing (screen_3.png)
d_sabl_ng
Ansi based on Image Processing (screen_3.png)
Fav0r_t_s
Ansi based on Image Processing (screen_3.png)
m01de_asse
Ansi based on Image Processing (screen_3.png)
t,t1,,ccn,,,._
Ansi based on Image Processing (screen_3.png)
http://kosong-opat.kazeo.com
Ansi based on Submission Context (Input)
http://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450
Ansi based on Submission Context (Input)
SCODEF:4432 CREDAT:275457 /prefetch:2
Ansi based on Process Commandline (iexplore.exe)

Extracted Files

Displaying 51 extracted file(s). The remaining 71 file(s) are available in the full version and XML/JSON reports.

  • Clean 2

    • TarC7B2.tmp
      Size
      146KiB (149588 bytes)
      Type
      doc office
      Description
      data
      AV Scan Result
      0/59
      Runtime Process
      iexplore.exe (PID: 4608)
      MD5
      a10949e60d0ce2ecc88fada631e959b6 Copy MD5 to clipboard
      SHA1
      3527a7d98988702f0e906c04008509f66fb39b52 Copy SHA1 to clipboard
      SHA256
      45ecf91b386f1bd90e26f27689614edc9c31998841bd291663fd0a8ce8a1481f Copy SHA256 to clipboard
    • urlblockindex_1_.bin
      Size
      16B (16 bytes)
      Type
      data
      AV Scan Result
      0/58
      MD5
      fa518e3dfae8ca3a0e495460fd60c791 Copy MD5 to clipboard
      SHA1
      e4f30e49120657d37267c0162fd4a08934800c69 Copy SHA1 to clipboard
      SHA256
      775853600060162c4b4e5f883f9fd5a278e61c471b3ee1826396b6d129499aa7 Copy SHA256 to clipboard
  • Informative Selection 2

    • en-US.2
      Size
      18KiB (18176 bytes)
      Type
      data
      Runtime Process
      iexplore.exe (PID: 4432)
      MD5
      5a34cb996293fde2cb7a4ac89587393a Copy MD5 to clipboard
      SHA1
      3c96c993500690d1a77873cd62bc639b3a10653f Copy SHA1 to clipboard
      SHA256
      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad Copy SHA256 to clipboard
    • CabC760.tmp
      Size
      57KiB (58139 bytes)
      Type
      data
      Description
      Microsoft Cabinet archive data, 58139 bytes, 1 file
      Runtime Process
      iexplore.exe (PID: 4608)
      MD5
      7cabd6a5b31a9c3bc5e1b1b2adbc56c6 Copy MD5 to clipboard
      SHA1
      b5c8577d9a3a852585240d89d4f7510b77294268 Copy SHA1 to clipboard
      SHA256
      fd5191ac63cf4ef151cf5e47ed59c65c04bcce331b373baadfcd105bf8a6fa7c Copy SHA256 to clipboard

Notifications

  • Runtime

  • Although all strings were processed, some are hidden from the report in order to reduce the overall size
  • Not all Falcon MalQuery lookups completed in time
  • Not all IP/URL string resources were checked online
  • Not all file accesses are visible for iexplore.exe (PID: 4432)
  • Not all file accesses are visible for iexplore.exe (PID: 4608)
  • Not all sources for indicator ID "binary-0" are available in the report
  • Not all sources for indicator ID "hooks-8" are available in the report
  • Not all sources for indicator ID "mutant-0" are available in the report
  • Not all sources for indicator ID "network-0" are available in the report
  • Not all sources for indicator ID "network-1" are available in the report
  • Not all sources for indicator ID "network-23" are available in the report
  • Not all sources for indicator ID "string-10" are available in the report
  • Some low-level data is hidden, as this is only a slim report
  • This URL analysis has missing honeyclient data

Community

  1. Anonymous commented 3 years ago
    hxxp://kosong-opat.kazeo.com/https-twitter-com-i-events-1294010806955196416-a199794450