Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/04/2025, 08:08 UTC

General

  • Target

    1.exe

  • Size

    37KB

  • MD5

    f6ef1394d63000703c43e8665f0954bd

  • SHA1

    87ffc35db067d25e01e250c2b8fb7ea952780c91

  • SHA256

    e1010ce81a4480153b6b0b9c60153988e8372812597636e593874bed4ce35459

  • SHA512

    6c1b45b4e99917c7067951b13bf2171193619a31606dabd69135662d9f9f12a750c301c2c4e3cf2d0496f025dc203c1cf43c98b0774edd499d099971ade91673

  • SSDEEP

    384:D6M+yw7BeAaXaEiVbzdmB0O4yUvNixgp+Z2v/RYJ/oM6IxrAF+rMRTyN/0L+Eco8:ODyw79POTUvNZYv64rM+rMRa8Nu9+ut

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5904
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\1.exe" "1.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4640
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffd8624dcf8,0x7ffd8624dd04,0x7ffd8624dd10
      2⤵
        PID:2268
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2044,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2040 /prefetch:2
        2⤵
          PID:4480
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1628,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2256 /prefetch:3
          2⤵
            PID:6052
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2436,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2600 /prefetch:8
            2⤵
              PID:5220
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3104 /prefetch:1
              2⤵
                PID:1020
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3088 /prefetch:1
                2⤵
                  PID:752
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4424 /prefetch:2
                  2⤵
                    PID:2216
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4720,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4736 /prefetch:1
                    2⤵
                      PID:5292
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5420,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5408 /prefetch:8
                      2⤵
                        PID:1320
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5452,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5500 /prefetch:8
                        2⤵
                          PID:1892
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5476,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5292 /prefetch:8
                          2⤵
                            PID:5248
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5464,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5752 /prefetch:8
                            2⤵
                              PID:1348
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5408,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5744 /prefetch:8
                              2⤵
                                PID:2292
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5540,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5764 /prefetch:8
                                2⤵
                                  PID:3400
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5816,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5796 /prefetch:1
                                  2⤵
                                    PID:2880
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5724,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6016 /prefetch:1
                                    2⤵
                                      PID:1712
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3100,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3200 /prefetch:1
                                      2⤵
                                        PID:3532
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=240,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4812 /prefetch:8
                                        2⤵
                                          PID:4580
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4824,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4796 /prefetch:8
                                          2⤵
                                            PID:2500
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3264,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3076 /prefetch:8
                                            2⤵
                                              PID:4512
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4444,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3288 /prefetch:8
                                              2⤵
                                                PID:4472
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=4780,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5976 /prefetch:2
                                                2⤵
                                                  PID:4524
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6124,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5884 /prefetch:1
                                                  2⤵
                                                    PID:1524
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6448,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6508 /prefetch:8
                                                    2⤵
                                                      PID:4928
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6520,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6548 /prefetch:1
                                                      2⤵
                                                        PID:1600
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5324,i,13107052273609892142,7276734376585801089,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6736 /prefetch:8
                                                        2⤵
                                                          PID:2708
                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                        1⤵
                                                          PID:1088
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                          1⤵
                                                            PID:4060
                                                          • C:\Windows\system32\AUDIODG.EXE
                                                            C:\Windows\system32\AUDIODG.EXE 0x304 0x49c
                                                            1⤵
                                                              PID:856

                                                            Network

                                                            • flag-us
                                                              DNS
                                                              g.bing.com
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              g.bing.com
                                                              IN A
                                                              Response
                                                              g.bing.com
                                                              IN CNAME
                                                              g-bing-com.ax-0001.ax-msedge.net
                                                              g-bing-com.ax-0001.ax-msedge.net
                                                              IN CNAME
                                                              ax-0001.ax-msedge.net
                                                              ax-0001.ax-msedge.net
                                                              IN A
                                                              150.171.27.10
                                                              ax-0001.ax-msedge.net
                                                              IN A
                                                              150.171.28.10
                                                            • flag-us
                                                              GET
                                                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=
                                                              Remote address:
                                                              150.171.27.10:443
                                                              Request
                                                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid= HTTP/2.0
                                                              host: g.bing.com
                                                              accept-encoding: gzip, deflate
                                                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Response
                                                              HTTP/2.0 204
                                                              cache-control: no-cache, must-revalidate
                                                              pragma: no-cache
                                                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                              set-cookie: MUID=378576AF369062F3385E636C37B76314; domain=.bing.com; expires=Tue, 28-Apr-2026 08:08:35 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                              access-control-allow-origin: *
                                                              x-cache: CONFIG_NOCACHE
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: FBDEF953C0DC484CB290838E1B7EB9AF Ref B: LON04EDGE0620 Ref C: 2025-04-03T08:08:35Z
                                                              date: Thu, 03 Apr 2025 08:08:34 GMT
                                                            • flag-us
                                                              GET
                                                              https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=
                                                              Remote address:
                                                              150.171.27.10:443
                                                              Request
                                                              GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid= HTTP/2.0
                                                              host: g.bing.com
                                                              accept-encoding: gzip, deflate
                                                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              cookie: MUID=378576AF369062F3385E636C37B76314
                                                              Response
                                                              HTTP/2.0 204
                                                              cache-control: no-cache, must-revalidate
                                                              pragma: no-cache
                                                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                              set-cookie: MSPTC=EhVhCsENftS9b2RxJOirZ3FenVwO5NbTwJPoeU9BFss; domain=.bing.com; expires=Tue, 28-Apr-2026 08:08:35 GMT; path=/; Partitioned; secure; SameSite=None
                                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                              access-control-allow-origin: *
                                                              x-cache: CONFIG_NOCACHE
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: A10A3631697844879C142B19A9D48541 Ref B: LON04EDGE0620 Ref C: 2025-04-03T08:08:35Z
                                                              date: Thu, 03 Apr 2025 08:08:34 GMT
                                                            • flag-us
                                                              GET
                                                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=
                                                              Remote address:
                                                              150.171.27.10:443
                                                              Request
                                                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid= HTTP/2.0
                                                              host: g.bing.com
                                                              accept-encoding: gzip, deflate
                                                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              cookie: MUID=378576AF369062F3385E636C37B76314; MSPTC=EhVhCsENftS9b2RxJOirZ3FenVwO5NbTwJPoeU9BFss
                                                              Response
                                                              HTTP/2.0 204
                                                              cache-control: no-cache, must-revalidate
                                                              pragma: no-cache
                                                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                              access-control-allow-origin: *
                                                              x-cache: CONFIG_NOCACHE
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: 46E22AD1ABED491B8BA4F7FED428590D Ref B: LON04EDGE0620 Ref C: 2025-04-03T08:08:35Z
                                                              date: Thu, 03 Apr 2025 08:08:34 GMT
                                                            • flag-us
                                                              DNS
                                                              ksmj.ddns.net
                                                              1.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              ksmj.ddns.net
                                                              IN A
                                                              Response
                                                              ksmj.ddns.net
                                                              IN A
                                                              82.167.92.201
                                                            • flag-us
                                                              DNS
                                                              www.google.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              www.google.com
                                                              IN A
                                                              Response
                                                              www.google.com
                                                              IN A
                                                              142.250.178.4
                                                            • flag-gb
                                                              GET
                                                              https://www.google.com/async/ddljson?async=ntp:2
                                                              chrome.exe
                                                              Remote address:
                                                              142.250.178.4:443
                                                              Request
                                                              GET /async/ddljson?async=ntp:2 HTTP/2.0
                                                              host: www.google.com
                                                              sec-fetch-site: none
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: empty
                                                              sec-fetch-storage-access: active
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-us
                                                              DNS
                                                              ogads-pa.clients6.google.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              ogads-pa.clients6.google.com
                                                              IN A
                                                              Response
                                                              ogads-pa.clients6.google.com
                                                              IN A
                                                              172.217.169.42
                                                            • flag-us
                                                              DNS
                                                              apis.google.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              apis.google.com
                                                              IN A
                                                              Response
                                                              apis.google.com
                                                              IN CNAME
                                                              plus.l.google.com
                                                              plus.l.google.com
                                                              IN A
                                                              142.250.178.14
                                                            • flag-gb
                                                              OPTIONS
                                                              https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                                              chrome.exe
                                                              Remote address:
                                                              172.217.169.42:443
                                                              Request
                                                              OPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
                                                              host: ogads-pa.clients6.google.com
                                                              accept: */*
                                                              access-control-request-method: POST
                                                              access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                                              origin: chrome-untrusted://new-tab-page
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-fetch-mode: cors
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-dest: empty
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                            • flag-us
                                                              DNS
                                                              play.google.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              play.google.com
                                                              IN A
                                                              Response
                                                              play.google.com
                                                              IN A
                                                              142.250.179.238
                                                            • flag-us
                                                              DNS
                                                              clients2.google.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              clients2.google.com
                                                              IN A
                                                              Response
                                                              clients2.google.com
                                                              IN CNAME
                                                              clients.l.google.com
                                                              clients.l.google.com
                                                              IN A
                                                              142.250.187.206
                                                            • flag-us
                                                              DNS
                                                              clients2.googleusercontent.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              clients2.googleusercontent.com
                                                              IN A
                                                              Response
                                                              clients2.googleusercontent.com
                                                              IN CNAME
                                                              googlehosted.l.googleusercontent.com
                                                              googlehosted.l.googleusercontent.com
                                                              IN A
                                                              142.250.200.33
                                                            • flag-us
                                                              DNS
                                                              tse1.mm.bing.net
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              tse1.mm.bing.net
                                                              IN A
                                                              Response
                                                              tse1.mm.bing.net
                                                              IN CNAME
                                                              mm-mm.bing.net.trafficmanager.net
                                                              mm-mm.bing.net.trafficmanager.net
                                                              IN CNAME
                                                              ax-0001.ax-msedge.net
                                                              ax-0001.ax-msedge.net
                                                              IN A
                                                              150.171.28.10
                                                              ax-0001.ax-msedge.net
                                                              IN A
                                                              150.171.27.10
                                                            • flag-us
                                                              GET
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239360312918_180TGJBF6DGGGWMR4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                              Remote address:
                                                              150.171.28.10:443
                                                              Request
                                                              GET /th?id=OADD2.10239360312918_180TGJBF6DGGGWMR4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                              host: tse1.mm.bing.net
                                                              accept: */*
                                                              accept-encoding: gzip, deflate, br
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                              Response
                                                              HTTP/2.0 200
                                                              cache-control: public, max-age=2592000
                                                              content-length: 520026
                                                              content-type: image/jpeg
                                                              x-cache: TCP_HIT
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: *
                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                              timing-allow-origin: *
                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: 7113D4089BCC470A92BABEDB9164259F Ref B: LON04EDGE1013 Ref C: 2025-04-03T08:09:05Z
                                                              date: Thu, 03 Apr 2025 08:09:04 GMT
                                                            • flag-us
                                                              GET
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                              Remote address:
                                                              150.171.28.10:443
                                                              Request
                                                              GET /th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                              host: tse1.mm.bing.net
                                                              accept: */*
                                                              accept-encoding: gzip, deflate, br
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                              Response
                                                              HTTP/2.0 200
                                                              cache-control: public, max-age=2592000
                                                              content-length: 431666
                                                              content-type: image/jpeg
                                                              x-cache: TCP_HIT
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: *
                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                              timing-allow-origin: *
                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: 6023FCDC926A4D13906694978939EEB7 Ref B: LON04EDGE1013 Ref C: 2025-04-03T08:09:05Z
                                                              date: Thu, 03 Apr 2025 08:09:04 GMT
                                                            • flag-us
                                                              GET
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239339388075_1B72WX0XS183A8WRW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                              Remote address:
                                                              150.171.28.10:443
                                                              Request
                                                              GET /th?id=OADD2.10239339388075_1B72WX0XS183A8WRW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                              host: tse1.mm.bing.net
                                                              accept: */*
                                                              accept-encoding: gzip, deflate, br
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                              Response
                                                              HTTP/2.0 200
                                                              cache-control: public, max-age=2592000
                                                              content-length: 546931
                                                              content-type: image/jpeg
                                                              x-cache: TCP_HIT
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: *
                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                              timing-allow-origin: *
                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: 6A97EE24A4A34AA98E0B7A7C5116B6DD Ref B: LON04EDGE1013 Ref C: 2025-04-03T08:09:05Z
                                                              date: Thu, 03 Apr 2025 08:09:04 GMT
                                                            • flag-us
                                                              GET
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                              Remote address:
                                                              150.171.28.10:443
                                                              Request
                                                              GET /th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                              host: tse1.mm.bing.net
                                                              accept: */*
                                                              accept-encoding: gzip, deflate, br
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                              Response
                                                              HTTP/2.0 200
                                                              cache-control: public, max-age=2592000
                                                              content-length: 573690
                                                              content-type: image/jpeg
                                                              x-cache: TCP_HIT
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: *
                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                              timing-allow-origin: *
                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: F397453F862C40CA870214B2A90C097B Ref B: LON04EDGE1013 Ref C: 2025-04-03T08:09:05Z
                                                              date: Thu, 03 Apr 2025 08:09:04 GMT
                                                            • flag-us
                                                              GET
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                              Remote address:
                                                              150.171.28.10:443
                                                              Request
                                                              GET /th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                              host: tse1.mm.bing.net
                                                              accept: */*
                                                              accept-encoding: gzip, deflate, br
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                              Response
                                                              HTTP/2.0 200
                                                              cache-control: public, max-age=2592000
                                                              content-length: 664785
                                                              content-type: image/jpeg
                                                              x-cache: TCP_HIT
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: *
                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                              timing-allow-origin: *
                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: CA8FBAF1BD06463AAC3E9494341749C6 Ref B: LON04EDGE1013 Ref C: 2025-04-03T08:09:05Z
                                                              date: Thu, 03 Apr 2025 08:09:04 GMT
                                                            • flag-us
                                                              GET
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                              Remote address:
                                                              150.171.28.10:443
                                                              Request
                                                              GET /th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                              host: tse1.mm.bing.net
                                                              accept: */*
                                                              accept-encoding: gzip, deflate, br
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                              Response
                                                              HTTP/2.0 200
                                                              cache-control: public, max-age=2592000
                                                              content-length: 542449
                                                              content-type: image/jpeg
                                                              x-cache: TCP_HIT
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: *
                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                              timing-allow-origin: *
                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              x-msedge-ref: Ref A: B7210DD4B1CF4890A3A16FD4CAF75975 Ref B: LON04EDGE1013 Ref C: 2025-04-03T08:09:05Z
                                                              date: Thu, 03 Apr 2025 08:09:05 GMT
                                                            • flag-us
                                                              DNS
                                                              mega.io
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              mega.io
                                                              IN A
                                                              Response
                                                              mega.io
                                                              IN A
                                                              89.44.169.134
                                                              mega.io
                                                              IN A
                                                              66.203.127.11
                                                              mega.io
                                                              IN A
                                                              66.203.127.13
                                                              mega.io
                                                              IN A
                                                              66.203.124.37
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET / HTTP/2.0
                                                              host: mega.io
                                                              upgrade-insecure-requests: 1
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              sec-fetch-site: none
                                                              sec-fetch-mode: navigate
                                                              sec-fetch-user: ?1
                                                              sec-fetch-dest: document
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/html; charset=UTF-8
                                                              strict-transport-security: max-age=31536000
                                                              x-content-type-options: nosniff
                                                              x-xss-protection: 1; mode=block
                                                              content-security-policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io https://*.googletagmanager.com https://analytics.google.com *.hsadspixel.net *.hs-analytics.net js.hscta.net *.hubspot.com static.hsappstatic.net *.usemessages.com *.hs-banner.com *.hubspotusercontent20.net *.hubspot.net *.hscollectedforms.net *.hsleadflows.net *.hsforms.net *.hsforms.com *.hs-scripts.com *.hubspotfeedback.com feedback.hubapi.com data: blob:; connect-src *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com *.hubapi.com js.hscta.net *.hubspot.com *.hs-banner.com *.hscollectedforms.net *.hsforms.com; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io *.hubspotusercontent20.net cdn2.hubspot.net data: blob:; frame-src 'self' *.megapay.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/ *.hubspot.com *.hs-sites.com *.hubspot.net play.hubspotvideo.com *.hsforms.net *.hsforms.com; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hubspot.com js.hscta.net no-cache.hubspot.com *.hubspotusercontent20.net *.hubspot.net cdn2.hubspot.net *.hsforms.net *.hsforms.com; frame-ancestors 'self' https://mega.nz/; child-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hsforms.com;
                                                              content-encoding: gzip
                                                              x-cache-status: HIT
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 8076
                                                              last-modified: Thu, 15 Feb 2024 04:24:55 GMT
                                                              etag: "65cd9217-1f8c"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/theme.css?ver=1727132531
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/theme.css?ver=1727132531 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 61729
                                                              last-modified: Mon, 23 Sep 2024 23:02:11 GMT
                                                              etag: "66f1f373-f121"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 28398
                                                              last-modified: Wed, 20 Nov 2024 05:33:12 GMT
                                                              etag: "673d7498-6eee"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/buttons.css?ver=1718164812
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/buttons.css?ver=1718164812 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 15579
                                                              last-modified: Wed, 12 Jun 2024 04:00:12 GMT
                                                              etag: "66691d4c-3cdb"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/common.css?ver=1739304557
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/common.css?ver=1739304557 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 39090
                                                              last-modified: Tue, 11 Feb 2025 20:09:17 GMT
                                                              etag: "67abae6d-98b2"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/animated-hero/block.css?ver=1715571586
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/animated-hero/block.css?ver=1715571586 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 2238
                                                              last-modified: Mon, 13 May 2024 03:39:46 GMT
                                                              etag: "66418b82-8be"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/css/common.css?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/css/common.css?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 2057
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-809"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/simple-card/block.css?ver=1691036107
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/simple-card/block.css?ver=1691036107 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 1237
                                                              last-modified: Thu, 03 Aug 2023 04:15:07 GMT
                                                              etag: "64cb29cb-4d5"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/ft-simple-card-column/block.css?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/ft-simple-card-column/block.css?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 2053
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-805"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/single-slice/block.css?ver=1699418995
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/single-slice/block.css?ver=1699418995 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 1741
                                                              last-modified: Wed, 08 Nov 2023 04:49:55 GMT
                                                              etag: "654b1373-6cd"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/feature-alternating/block.css?ver=1732080926
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/feature-alternating/block.css?ver=1732080926 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 7214
                                                              last-modified: Wed, 20 Nov 2024 05:35:26 GMT
                                                              etag: "673d751e-1c2e"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/card/block.css?ver=1675909214
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/card/block.css?ver=1675909214 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 2060
                                                              last-modified: Thu, 09 Feb 2023 02:20:14 GMT
                                                              etag: "63e4585e-80c"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/core-block/block.css?ver=1675909214
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/core-block/block.css?ver=1675909214 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 951
                                                              last-modified: Thu, 09 Feb 2023 02:20:14 GMT
                                                              etag: "63e4585e-3b7"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/ft-alternating-coming-soon/block.css?ver=1718164807
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/ft-alternating-coming-soon/block.css?ver=1718164807 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 4562
                                                              last-modified: Wed, 12 Jun 2024 04:00:07 GMT
                                                              etag: "66691d47-11d2"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-includes/blocks/columns/style.min.css?ver=6.6.2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-includes/blocks/columns/style.min.css?ver=6.6.2 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 1566
                                                              last-modified: Wed, 18 Sep 2024 07:38:09 GMT
                                                              etag: "66ea8361-61e"
                                                              strict-transport-security: max-age=31536000
                                                              x-content-type-options: nosniff
                                                              x-xss-protection: 1; mode=block
                                                              content-security-policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io https://*.googletagmanager.com https://analytics.google.com *.hsadspixel.net *.hs-analytics.net js.hscta.net *.hubspot.com static.hsappstatic.net *.usemessages.com *.hs-banner.com *.hubspotusercontent20.net *.hubspot.net *.hscollectedforms.net *.hsleadflows.net *.hsforms.net *.hsforms.com *.hs-scripts.com *.hubspotfeedback.com feedback.hubapi.com data: blob:; connect-src *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com *.hubapi.com js.hscta.net *.hubspot.com *.hs-banner.com *.hscollectedforms.net *.hsforms.com; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io *.hubspotusercontent20.net cdn2.hubspot.net data: blob:; frame-src 'self' *.megapay.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/ *.hubspot.com *.hs-sites.com *.hubspot.net play.hubspotvideo.com *.hsforms.net *.hsforms.com; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hubspot.com js.hscta.net no-cache.hubspot.com *.hubspotusercontent20.net *.hubspot.net cdn2.hubspot.net *.hsforms.net *.hsforms.com; frame-ancestors 'self' https://mega.nz/; child-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hsforms.com;
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/full-width-banner/block.css?ver=1675384282
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/full-width-banner/block.css?ver=1675384282 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 6817
                                                              last-modified: Fri, 03 Feb 2023 00:31:22 GMT
                                                              etag: "63dc55da-1aa1"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-includes/blocks/spacer/style.min.css?ver=6.6.2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-includes/blocks/spacer/style.min.css?ver=6.6.2 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 28
                                                              last-modified: Tue, 11 May 2021 09:43:08 GMT
                                                              etag: "609a51ac-1c"
                                                              strict-transport-security: max-age=31536000
                                                              x-content-type-options: nosniff
                                                              x-xss-protection: 1; mode=block
                                                              content-security-policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io https://*.googletagmanager.com https://analytics.google.com *.hsadspixel.net *.hs-analytics.net js.hscta.net *.hubspot.com static.hsappstatic.net *.usemessages.com *.hs-banner.com *.hubspotusercontent20.net *.hubspot.net *.hscollectedforms.net *.hsleadflows.net *.hsforms.net *.hsforms.com *.hs-scripts.com *.hubspotfeedback.com feedback.hubapi.com data: blob:; connect-src *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com *.hubapi.com js.hscta.net *.hubspot.com *.hs-banner.com *.hscollectedforms.net *.hsforms.com; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io *.hubspotusercontent20.net cdn2.hubspot.net data: blob:; frame-src 'self' *.megapay.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/ *.hubspot.com *.hs-sites.com *.hubspot.net play.hubspotvideo.com *.hsforms.net *.hsforms.com; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hubspot.com js.hscta.net no-cache.hubspot.com *.hubspotusercontent20.net *.hubspot.net cdn2.hubspot.net *.hsforms.net *.hsforms.com; frame-ancestors 'self' https://mega.nz/; child-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hsforms.com;
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/home-social-proof/block.css?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/home-social-proof/block.css?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 3683
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-e63"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/wp.css?ver=1674104882
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/wp.css?ver=1674104882 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 873
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-369"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/templates/header.css?ver=1741237631
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/templates/header.css?ver=1741237631 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 8033
                                                              last-modified: Thu, 06 Mar 2025 05:07:11 GMT
                                                              etag: "67c92d7f-1f61"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/templates/footer.css?ver=1739304557
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/templates/footer.css?ver=1739304557 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 5068
                                                              last-modified: Tue, 11 Feb 2025 20:09:17 GMT
                                                              etag: "67abae6d-13cc"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/dialogs.css?ver=1732080792
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/dialogs.css?ver=1732080792 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 6668
                                                              last-modified: Wed, 20 Nov 2024 05:33:12 GMT
                                                              etag: "673d7498-1a0c"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/css/blocks.css?ver=1674104882
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/css/blocks.css?ver=1674104882 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 2863
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-b2f"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/css/dialogs.css?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/css/dialogs.css?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: text/css,*/*;q=0.1
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: style
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: text/css
                                                              content-length: 3239
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-ca7"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 87553
                                                              last-modified: Wed, 18 Sep 2024 07:38:09 GMT
                                                              etag: "66ea8361-15601"
                                                              strict-transport-security: max-age=31536000
                                                              x-content-type-options: nosniff
                                                              x-xss-protection: 1; mode=block
                                                              content-security-policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io https://*.googletagmanager.com https://analytics.google.com *.hsadspixel.net *.hs-analytics.net js.hscta.net *.hubspot.com static.hsappstatic.net *.usemessages.com *.hs-banner.com *.hubspotusercontent20.net *.hubspot.net *.hscollectedforms.net *.hsleadflows.net *.hsforms.net *.hsforms.com *.hs-scripts.com *.hubspotfeedback.com feedback.hubapi.com data: blob:; connect-src *.mega.co.nz *.mega.nz *.mega.io http://*.mega.nz http://*.mega.io https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com *.hubapi.com js.hscta.net *.hubspot.com *.hs-banner.com *.hscollectedforms.net *.hsforms.com; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io *.hubspotusercontent20.net cdn2.hubspot.net data: blob:; frame-src 'self' *.megapay.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/ *.hubspot.com *.hs-sites.com *.hubspot.net play.hubspotvideo.com *.hsforms.net *.hsforms.com; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hubspot.com js.hscta.net no-cache.hubspot.com *.hubspotusercontent20.net *.hubspot.net cdn2.hubspot.net *.hsforms.net *.hsforms.com; frame-ancestors 'self' https://mega.nz/; child-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz *.hsforms.com;
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/js/megalib.js?ver=1741237631
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/js/megalib.js?ver=1741237631 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 88043
                                                              last-modified: Thu, 06 Mar 2025 05:07:11 GMT
                                                              etag: "67c92d7f-157eb"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/js/megalib-components.js?ver=1739304557
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/js/megalib-components.js?ver=1739304557 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 53331
                                                              last-modified: Tue, 11 Feb 2025 20:09:17 GMT
                                                              etag: "67abae6d-d053"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/animated-hero/view.js?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/animated-hero/view.js?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 9162
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-23ca"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/single-slice/view.js?ver=1693887273
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/single-slice/view.js?ver=1693887273 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 464
                                                              last-modified: Tue, 05 Sep 2023 04:14:33 GMT
                                                              etag: "64f6ab29-1d0"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/ft-alternating-block-a/view.js?ver=1693887273
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/ft-alternating-block-a/view.js?ver=1693887273 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 467
                                                              last-modified: Tue, 05 Sep 2023 04:14:33 GMT
                                                              etag: "64f6ab29-1d3"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/feature-alternating/view.js?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/feature-alternating/view.js?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 1457
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-5b1"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/card/view.js?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/card/view.js?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 329
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-149"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/ft-alternating-coming-soon/view.js?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/ft-alternating-coming-soon/view.js?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 3720
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-e88"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/full-width-banner/view.js?ver=1693966608
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/full-width-banner/view.js?ver=1693966608 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 591
                                                              last-modified: Wed, 06 Sep 2023 02:16:48 GMT
                                                              etag: "64f7e110-24f"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/blocks/home-social-proof/view.js?ver=1727132447
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/blocks/home-social-proof/view.js?ver=1727132447 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 4888
                                                              last-modified: Mon, 23 Sep 2024 23:00:47 GMT
                                                              etag: "66f1f31f-1318"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/js/analytics.js?ver=1718164812
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/js/analytics.js?ver=1718164812 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 3024
                                                              last-modified: Wed, 12 Jun 2024 04:00:12 GMT
                                                              etag: "66691d4c-bd0"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/js/marketing.js?ver=1718164812
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/js/marketing.js?ver=1718164812 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 939
                                                              last-modified: Wed, 12 Jun 2024 04:00:12 GMT
                                                              etag: "66691d4c-3ab"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/js/megapages.js?ver=1739304548
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/js/megapages.js?ver=1739304548 HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/javascript
                                                              content-length: 20552
                                                              last-modified: Tue, 11 Feb 2025 20:09:08 GMT
                                                              etag: "67abae64-5048"
                                                              expires: Tue, 22 Apr 2025 22:38:48 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/megaicon.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/megaicon.svg HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 973
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-3cd"
                                                              expires: Tue, 22 Apr 2025 22:38:40 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/menu-mro.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/menu-mro.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 402
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-192"
                                                              expires: Tue, 22 Apr 2025 22:39:07 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/MEGA-icon-cloud.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/MEGA-icon-cloud.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 7126
                                                              last-modified: Wed, 30 Oct 2024 03:31:30 GMT
                                                              etag: "6721a892-1bd6"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/MEGA-icon-message-call.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/MEGA-icon-message-call.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 7463
                                                              last-modified: Wed, 30 Oct 2024 03:31:30 GMT
                                                              etag: "6721a892-1d27"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/MEGA-icon-zap.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/MEGA-icon-zap.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 5825
                                                              last-modified: Wed, 30 Oct 2024 03:31:30 GMT
                                                              etag: "6721a892-16c1"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/MEGA-icon-lock.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/MEGA-icon-lock.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 7455
                                                              last-modified: Wed, 30 Oct 2024 03:31:30 GMT
                                                              etag: "6721a892-1d1f"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/objects.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/objects.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 3683
                                                              last-modified: Fri, 20 Dec 2024 06:23:47 GMT
                                                              etag: "67650d73-e63"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/arrow-right-mro.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/arrow-right-mro.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 312
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-138"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/fonts/Inter-SemiBold.woff2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/fonts/Inter-SemiBold.woff2 HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/octet-stream
                                                              content-length: 105804
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-19d4c"
                                                              expires: Tue, 22 Apr 2025 22:38:56 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/fonts/Poppins-Bold.woff2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/fonts/Poppins-Bold.woff2 HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/octet-stream
                                                              content-length: 50648
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-c5d8"
                                                              expires: Tue, 22 Apr 2025 22:38:56 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/fonts/Inter-Regular.woff2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/fonts/Inter-Regular.woff2 HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/octet-stream
                                                              content-length: 98868
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-18234"
                                                              expires: Tue, 22 Apr 2025 22:38:56 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/fonts/Poppins-SemiBold.woff2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/fonts/Poppins-SemiBold.woff2 HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/octet-stream
                                                              content-length: 51020
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-c74c"
                                                              expires: Tue, 22 Apr 2025 22:38:56 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_1-encryption-padlock-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_1-encryption-padlock-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 206
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: video/webm
                                                              content-length: 746986
                                                              last-modified: Thu, 03 Aug 2023 05:50:34 GMT
                                                              etag: "64cb402a-b65ea"
                                                              expires: Tue, 22 Apr 2025 22:38:55 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              content-range: bytes 0-746985/746986
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 206
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: video/webm
                                                              content-length: 814689
                                                              last-modified: Thu, 03 Aug 2023 05:54:11 GMT
                                                              etag: "64cb4103-c6e61"
                                                              expires: Tue, 22 Apr 2025 22:38:55 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              content-range: bytes 0-814688/814689
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_3-files-sharing-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_3-files-sharing-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 206
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: video/webm
                                                              content-length: 976032
                                                              last-modified: Thu, 03 Aug 2023 05:56:30 GMT
                                                              etag: "64cb418e-ee4a0"
                                                              expires: Tue, 22 Apr 2025 22:38:55 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              content-range: bytes 0-976031/976032
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_4-safebox-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_4-safebox-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 206
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: video/webm
                                                              content-length: 763353
                                                              last-modified: Thu, 03 Aug 2023 05:57:30 GMT
                                                              etag: "64cb41ca-ba5d9"
                                                              expires: Tue, 22 Apr 2025 22:38:55 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              content-range: bytes 0-763352/763353
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_5-devices-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_5-devices-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 206
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: video/webm
                                                              content-length: 887785
                                                              last-modified: Thu, 03 Aug 2023 05:58:09 GMT
                                                              etag: "64cb41f1-d8be9"
                                                              expires: Tue, 22 Apr 2025 22:38:55 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              content-range: bytes 0-887784/887785
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/logo-mega.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/logo-mega.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 10552
                                                              last-modified: Wed, 23 Oct 2024 08:26:31 GMT
                                                              etag: "6718b337-2938"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/check-mro.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/check-mro.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 486
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-1e6"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/dropbox-logo.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/dropbox-logo.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 1779
                                                              last-modified: Tue, 11 Feb 2025 21:36:20 GMT
                                                              etag: "67abc2d4-6f3"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/x-mro.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/x-mro.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 640
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-280"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/google-one.logo_.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/google-one.logo_.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 1361
                                                              last-modified: Thu, 20 Feb 2025 22:44:15 GMT
                                                              etag: "67b7b03f-551"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/pass-hero.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/pass-hero.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 1201120
                                                              last-modified: Thu, 31 Oct 2024 23:10:51 GMT
                                                              etag: "67240e7b-1253e0"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/2023/03/20230215_Mega_icons_upd_00003.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/2023/03/20230215_Mega_icons_upd_00003.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 127979
                                                              last-modified: Mon, 06 Mar 2023 22:22:23 GMT
                                                              etag: "6406679f-1f3eb"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/2023/03/20230221_Mega_icons_00025-1.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/2023/03/20230221_Mega_icons_00025-1.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 157324
                                                              last-modified: Mon, 06 Mar 2023 22:22:13 GMT
                                                              etag: "64066795-2668c"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/2023/03/20230215_Mega_icons_upd_00017.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/2023/03/20230215_Mega_icons_upd_00017.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/png
                                                              content-length: 91550
                                                              last-modified: Mon, 06 Mar 2023 22:22:17 GMT
                                                              etag: "64066799-1659e"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/logo-hz-transparent-light.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/logo-hz-transparent-light.svg HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/templates/footer.css?ver=1739304557
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 8375
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-20b7"
                                                              expires: Tue, 22 Apr 2025 22:38:39 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/social-facebook-m.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/social-facebook-m.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 538
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-21a"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/social-instagram-m.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/social-instagram-m.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 2947
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-b83"
                                                              expires: Tue, 22 Apr 2025 22:38:39 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/social-x-m.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/social-x-m.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 423
                                                              last-modified: Wed, 12 Jun 2024 04:00:12 GMT
                                                              etag: "66691d4c-1a7"
                                                              expires: Tue, 22 Apr 2025 22:38:39 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/social-linkedin-m.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/social-linkedin-m.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 1515
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-5eb"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/social-youtube-m.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/social-youtube-m.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 717
                                                              last-modified: Wed, 08 Nov 2023 04:48:25 GMT
                                                              etag: "654b1319-2cd"
                                                              expires: Tue, 22 Apr 2025 22:38:53 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/images/social-threads-m.svg
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/images/social-threads-m.svg HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 1854
                                                              last-modified: Fri, 24 Nov 2023 02:14:04 GMT
                                                              etag: "656006ec-73e"
                                                              expires: Tue, 22 Apr 2025 22:38:39 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/megalib/fonts/Inter-Bold.woff2
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/megalib/fonts/Inter-Bold.woff2 HTTP/2.0
                                                              host: mega.io
                                                              origin: https://mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              referer: https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:09 GMT
                                                              content-type: application/octet-stream
                                                              content-length: 106140
                                                              last-modified: Thu, 19 Jan 2023 05:08:02 GMT
                                                              etag: "63c8d032-19e9c"
                                                              expires: Tue, 22 Apr 2025 22:38:56 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592000
                                                              x-cache-status: HIT
                                                              accept-ranges: bytes
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/00.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/00.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/01.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/01.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/02.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/02.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/03.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/03.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/04.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/04.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/05.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/05.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/06.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/06.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/07.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/07.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/08.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/08.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/09.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/09.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/10.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/10.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/11.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/11.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/12.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/12.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/13.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/13.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/14.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/14.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/15.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/15.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/16.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/16.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/17.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/17.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/18.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/18.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/19.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/19.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/20.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/20.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/21.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/21.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/22.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/22.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/23.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/23.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/24.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/24.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/25.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/25.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/26.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/26.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/27.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/27.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/28.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/28.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/29.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/29.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/30.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/30.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/31.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/31.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/32.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/32.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/33.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/33.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/34.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/34.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/35.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/35.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/36.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/36.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/37.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/37.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/38.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/38.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/39.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/39.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/40.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/40.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/41.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/41.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/42.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/42.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/43.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/43.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/44.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/44.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/45.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/45.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/46.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/46.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/47.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/47.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/48.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/48.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/49.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/49.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/50.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/50.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/51.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/51.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/52.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/52.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/53.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/53.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/54.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/54.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/55.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/55.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/56.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/56.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/57.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/57.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/58.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/58.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/59.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/59.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/60.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/bgimg-xl/60.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/themes/megapages/assets/animated-hero/video/xl.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/themes/megapages/assets/animated-hero/video/xl.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_1-encryption-padlock-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_1-encryption-padlock-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_3-files-sharing-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_3-files-sharing-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_4-safebox-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_4-safebox-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_5-devices-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_5-devices-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=0-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              accept-encoding: identity;q=1, *;q=0
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: video
                                                              referer: https://mega.io/
                                                              accept-language: en-US,en;q=0.9
                                                              range: bytes=65536-
                                                              priority: i
                                                            • flag-lu
                                                              GET
                                                              https://mega.io/wp-content/uploads/logo-mega-150x150.png
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.169.134:443
                                                              Request
                                                              GET /wp-content/uploads/logo-mega-150x150.png HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              referer: https://mega.io/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                            • flag-us
                                                              DNS
                                                              g.api.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              g.api.mega.co.nz
                                                              IN A
                                                              Response
                                                              g.api.mega.co.nz
                                                              IN CNAME
                                                              lu.api.mega.co.nz
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.16
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.13
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.15
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.12
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.11
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.14
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 20
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.io
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.io/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 135
                                                              Content-Length: 135
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 24
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.io
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.io/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 62
                                                              Content-Length: 62
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 13
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.io
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.io/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 183
                                                              Content-Length: 183
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 46
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.io
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.io/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 2717
                                                              Content-Encoding: gzip
                                                              Content-Length: 724
                                                              Connection: keep-alive
                                                            • flag-us
                                                              DNS
                                                              content-autofill.googleapis.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              Response
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              216.58.212.202
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              172.217.169.42
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.180.10
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              216.58.213.10
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.179.234
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              216.58.204.74
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.187.202
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.200.42
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.178.10
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.200.10
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              172.217.16.234
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              142.250.187.234
                                                              content-autofill.googleapis.com
                                                              IN A
                                                              216.58.201.106
                                                            • flag-gb
                                                              GET
                                                              https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCelSSqU6EimyEgUNUAuvsCFBgckHjhWPHQ==?alt=proto
                                                              chrome.exe
                                                              Remote address:
                                                              216.58.212.202:443
                                                              Request
                                                              GET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCelSSqU6EimyEgUNUAuvsCFBgckHjhWPHQ==?alt=proto HTTP/2.0
                                                              host: content-autofill.googleapis.com
                                                              x-goog-encode-response-if-executable: base64
                                                              x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                              x-client-data: CNiTywE=
                                                              sec-fetch-site: none
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: empty
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-us
                                                              DNS
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Response
                                                              202.212.58.216.in-addr.arpa
                                                              IN PTR
                                                              ams16s21-in-f2021e100net
                                                              202.212.58.216.in-addr.arpa
                                                              IN PTR
                                                              lhr25s27-in-f10�J
                                                              202.212.58.216.in-addr.arpa
                                                              IN PTR
                                                              ams16s21-in-f10�J
                                                            • flag-us
                                                              DNS
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Response
                                                              134.169.44.89.in-addr.arpa
                                                              IN PTR
                                                              89-44-169-134ipdcluxcom
                                                            • flag-us
                                                              DNS
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Response
                                                              16.125.203.66.in-addr.arpa
                                                              IN PTR
                                                              bt6apimegaconz
                                                            • flag-us
                                                              DNS
                                                              mega.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              mega.nz
                                                              IN A
                                                              Response
                                                              mega.nz
                                                              IN A
                                                              31.216.144.5
                                                              mega.nz
                                                              IN A
                                                              31.216.145.5
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/login
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /login HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://mega.io/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/html
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                              Content-Length: 954
                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                              X-Frame-Options: DENY
                                                              Set-Cookie: geoip=GB
                                                              Content-Security-Policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.co.nz http://*.mega.nz http://*.mega.io wss://*.karere.mega.nz wss://*.sfu.mega.co.nz *.karere.mega.nz:1380 http://127.0.0.1:6341 localhost.megasyncloopback.mega.nz:6342; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob:; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io data: blob:; frame-src 'self' *.megapay.nz ad.mega.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz
                                                              Connection: Keep-Alive
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/secureboot.js?r=1743121977
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /secureboot.js?r=1743121977 HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://mega.nz/login
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 58014
                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                              Pragma: no-cache
                                                              Expires: 0
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/loading-sprite_light.png
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /loading-sprite_light.png HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://mega.nz/login
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Content-Length: 2883
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/favicon.ico?v=3
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /favicon.ico?v=3 HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://mega.nz/login
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: image/x-icon
                                                              Content-Length: 1029
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/favicon.ico
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /favicon.ico HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              Origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://mega.nz/login
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: image/x-icon
                                                              Content-Length: 1029
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/sw.js?v=1
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /sw.js?v=1 HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              Cache-Control: max-age=0
                                                              Accept: */*
                                                              Service-Worker: script
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: same-origin
                                                              Sec-Fetch-Dest: serviceworker
                                                              Referer: https://mega.nz/login
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 1208
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/nodedec.js?v=10
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /nodedec.js?v=10 HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: same-origin
                                                              Sec-Fetch-Dest: worker
                                                              Referer: https://mega.nz/fm
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 10097
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/sjcl.js
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /sjcl.js HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://mega.nz/nodedec.js?v=10
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 22139
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/rsaasm.js
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /rsaasm.js HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://mega.nz/nodedec.js?v=10
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 37695
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/naclworker.js
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /naclworker.js HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: same-origin
                                                              Sec-Fetch-Dest: worker
                                                              Referer: https://mega.nz/fm
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 392
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/nacl-fast.js
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /nacl-fast.js HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://mega.nz/naclworker.js
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 13765
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/decrypter.js
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /decrypter.js HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: same-origin
                                                              Sec-Fetch-Dest: worker
                                                              Referer: https://mega.nz/fm/Ri0ERABY
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 817
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/aesasm.js
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /aesasm.js HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://mega.nz/decrypter.js
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 17915
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/worklet.js?v=1
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /worklet.js?v=1 HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Origin: https://mega.nz
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: audioworklet
                                                              Referer: https://mega.nz/fm/Ri0ERABY
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: geoip=GB
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/javascript
                                                              Content-Length: 370
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-gb
                                                              GET
                                                              https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUNEiWnrwjNkEgUNOG1rbiGJ2o3fubeg7A==?alt=proto
                                                              chrome.exe
                                                              Remote address:
                                                              216.58.212.202:443
                                                              Request
                                                              GET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUNEiWnrwjNkEgUNOG1rbiGJ2o3fubeg7A==?alt=proto HTTP/2.0
                                                              host: content-autofill.googleapis.com
                                                              x-goog-encode-response-if-executable: base64
                                                              x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                              x-client-data: CNiTywE=
                                                              sec-fetch-site: none
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: empty
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-gb
                                                              GET
                                                              https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCSrZee6A3QPMEgUNLe3rwRIFDVpDwU8h3Qp8kF_PMuoSIAmspaH6ATOWzhIFDfkX5MwSBQ2gifWgIb1jdjud4PCJEiAJWWoN4frQx1oSBQ2A2ivIEgUNoiyLHiHdCnyQX88y6hI1CTIABnWJGH0wEgUNqEpdOxIFDXbTF1kSBQ1s3bmHEgUNxqZeihIFDWvxKHIhYhpUyBYe6AwSGQn_RFZoOF30KxIFDQbtu_8hPrVJiCX7basSGQldbgBzr4drQhIFDaNNAeIh4rmvCJHw-VASGQktXKIaRLkH0xIFDYJIuxYhFt9kJCOLxHsSGQktYHhioLHAgBIFDXR7vVAhFt9kJCOLxHsSIAmHXUg-ttBW0RIFDXhqPksSBQ2qh5edIcuJOjFiPdLdEhkJqpK_5QMGNGYSBQ2RYZVOIRbfZCQji8R7ElEJBFO_23rMJ-gSBQ3DdvBGEgUNtBPxyBIFDStalNUSBQ2er2L7EgUNxXPh0BIFDc1FU4kSBQ2K8zlBEgUNJis6ORIFDfsgzykhpeUH5XHu2QUSXwnArwS8TCCAbhIFDafzPo8SBQ0nTVK1EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOIRcv-3shRJDSEiAJs-QAy3D4b-QSBQ1fz9Q0EgUNffHy4CG9Y3Y7neDwiRIgCdaD3Pzg3lsrEgUNYeCmkhIFDTRRhpQh3W41pz2gZ3U=?alt=proto
                                                              chrome.exe
                                                              Remote address:
                                                              216.58.212.202:443
                                                              Request
                                                              GET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCSrZee6A3QPMEgUNLe3rwRIFDVpDwU8h3Qp8kF_PMuoSIAmspaH6ATOWzhIFDfkX5MwSBQ2gifWgIb1jdjud4PCJEiAJWWoN4frQx1oSBQ2A2ivIEgUNoiyLHiHdCnyQX88y6hI1CTIABnWJGH0wEgUNqEpdOxIFDXbTF1kSBQ1s3bmHEgUNxqZeihIFDWvxKHIhYhpUyBYe6AwSGQn_RFZoOF30KxIFDQbtu_8hPrVJiCX7basSGQldbgBzr4drQhIFDaNNAeIh4rmvCJHw-VASGQktXKIaRLkH0xIFDYJIuxYhFt9kJCOLxHsSGQktYHhioLHAgBIFDXR7vVAhFt9kJCOLxHsSIAmHXUg-ttBW0RIFDXhqPksSBQ2qh5edIcuJOjFiPdLdEhkJqpK_5QMGNGYSBQ2RYZVOIRbfZCQji8R7ElEJBFO_23rMJ-gSBQ3DdvBGEgUNtBPxyBIFDStalNUSBQ2er2L7EgUNxXPh0BIFDc1FU4kSBQ2K8zlBEgUNJis6ORIFDfsgzykhpeUH5XHu2QUSXwnArwS8TCCAbhIFDafzPo8SBQ0nTVK1EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOIRcv-3shRJDSEiAJs-QAy3D4b-QSBQ1fz9Q0EgUNffHy4CG9Y3Y7neDwiRIgCdaD3Pzg3lsrEgUNYeCmkhIFDTRRhpQh3W41pz2gZ3U=?alt=proto HTTP/2.0
                                                              host: content-autofill.googleapis.com
                                                              x-goog-encode-response-if-executable: base64
                                                              x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                              x-client-data: CNiTywE=
                                                              sec-fetch-site: none
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: empty
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-lu
                                                              GET
                                                              https://mega.nz/manifest.json
                                                              chrome.exe
                                                              Remote address:
                                                              31.216.144.5:443
                                                              Request
                                                              GET /manifest.json HTTP/1.1
                                                              Host: mega.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: manifest
                                                              Referer: https://mega.nz/login
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Content-Length: 275
                                                              Cache-Control: max-age=8640000
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Content-Encoding: gzip
                                                            • flag-us
                                                              DNS
                                                              eu.static.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              eu.static.mega.co.nz
                                                              IN A
                                                              Response
                                                              eu.static.mega.co.nz
                                                              IN A
                                                              66.203.127.13
                                                              eu.static.mega.co.nz
                                                              IN A
                                                              66.203.124.37
                                                              eu.static.mega.co.nz
                                                              IN A
                                                              89.44.169.134
                                                              eu.static.mega.co.nz
                                                              IN A
                                                              66.203.127.11
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-1_b39fd96caac37a89d3815985b6eb07f97244e21773e8aa399e7cfb4b714b2b30.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-1_b39fd96caac37a89d3815985b6eb07f97244e21773e8aa399e7cfb4b714b2b30.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 115658
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-1c3ca"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/lang/en_e98b842917b22e3412227373252bcdc18b281bf6583e7ddd3da75ac31daa7f68.json
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/lang/en_e98b842917b22e3412227373252bcdc18b281bf6583e7ddd3da75ac31daa7f68.json HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/json
                                                              content-length: 95627
                                                              last-modified: Fri, 28 Mar 2025 03:56:08 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dd8-1758b"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-2_f965e4026bab7f54cedd13f0d798eeac7e323f65ab4e1a09333f9cb015560f68.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-2_f965e4026bab7f54cedd13f0d798eeac7e323f65ab4e1a09333f9cb015560f68.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 107214
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-1a2ce"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-3_826ffdd92e741b069bab63b4f138ba29a62692770120da66d1ed3ba72957b6c9.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-3_826ffdd92e741b069bab63b4f138ba29a62692770120da66d1ed3ba72957b6c9.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 84927
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-14bbf"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-4_37d6113cc70d1717825af31a4568f4765f23ac6be8e1f69afa2d7e0e0c8fa1f2.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-4_37d6113cc70d1717825af31a4568f4765f23ac6be8e1f69afa2d7e0e0c8fa1f2.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 93253
                                                              last-modified: Fri, 28 Mar 2025 03:56:14 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dde-16c45"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-5_b09669b3c22022066a86a94c93e6a26311d85d350094cda6b2732abfc74a375d.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-5_b09669b3c22022066a86a94c93e6a26311d85d350094cda6b2732abfc74a375d.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 116259
                                                              last-modified: Fri, 28 Mar 2025 03:56:14 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dde-1c623"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-6_ee44c33712ce7280a97b5ef46305aff9e351ff5ce57c7e26502fd3e302ae7554.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-6_ee44c33712ce7280a97b5ef46305aff9e351ff5ce57c7e26502fd3e302ae7554.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 109058
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-1aa02"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-7_3e31a0e2f72da10e914fd68d2dcff71a5856071abaf4b6f78f104075bdf0f127.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-7_3e31a0e2f72da10e914fd68d2dcff71a5856071abaf4b6f78f104075bdf0f127.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 111899
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-1b51b"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-1_a0082c5e8d8e6201eb87ce0682c67866b56264f0266fdf62559a27336fdde668.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-1_a0082c5e8d8e6201eb87ce0682c67866b56264f0266fdf62559a27336fdde668.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: text/css
                                                              content-length: 82259
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-14153"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/html/templates_ec4da54ef2951b117b270de896e3396c73e6023e27c1888190f8531fce71f112.json
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/html/templates_ec4da54ef2951b117b270de896e3396c73e6023e27c1888190f8531fce71f112.json HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/json
                                                              content-length: 104702
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-198fe"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-8_5e429dba28746a75411f1a306a96420243ac7aa8750d23c114ac83dc5d1099ea.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-8_5e429dba28746a75411f1a306a96420243ac7aa8750d23c114ac83dc5d1099ea.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 33504
                                                              last-modified: Fri, 28 Mar 2025 03:56:14 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dde-82e0"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-9_214440fc09b81311a6d9f2e7c30bc89b0dfd8ded9eadda8d29e9d65b8dda2cb9.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-9_214440fc09b81311a6d9f2e7c30bc89b0dfd8ded9eadda8d29e9d65b8dda2cb9.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 99400
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-18448"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/fm/devices/ui_959c11fb4e3fac24b3248e78f67b64efe0a74b1472c5071699f1ce5dcf953e4f.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/fm/devices/ui_959c11fb4e3fac24b3248e78f67b64efe0a74b1472c5071699f1ce5dcf953e4f.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 15694
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-3d4e"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-2_b15cb3079d7ff134d729fb84746fc8e1a34da3bc1d7c8f7c904b94e58fdaf23f.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-2_b15cb3079d7ff134d729fb84746fc8e1a34da3bc1d7c8f7c904b94e58fdaf23f.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: text/css
                                                              content-length: 3570
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-df2"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-10_25a7441bfaebd778731913d6ffaa846b10433ca1648b10aebe9e3c7e0ee40640.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-10_25a7441bfaebd778731913d6ffaa846b10433ca1648b10aebe9e3c7e0ee40640.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: application/javascript
                                                              content-length: 118895
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-1d06f"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-3_c0d3f4189df7576175e6d4751237b1753956c894b72e1ff161371f9eecef6d98.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-3_c0d3f4189df7576175e6d4751237b1753956c894b72e1ff161371f9eecef6d98.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:16 GMT
                                                              content-type: text/css
                                                              content-length: 33222
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-81c6"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-11_205f0fee8431de9d631998cf6fcfd7d8bd8658e9f29afedfb52ba65747cf16f7.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-11_205f0fee8431de9d631998cf6fcfd7d8bd8658e9f29afedfb52ba65747cf16f7.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 105782
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-19d36"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-12_04e1f3083850f9b23b8d95c5d759b7e13676e424111ceaed5b0fa1919ed1bb62.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-12_04e1f3083850f9b23b8d95c5d759b7e13676e424111ceaed5b0fa1919ed1bb62.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 96342
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-17856"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-13_eeaf7de7edffc5538629df507b8ef15d369f29ef019e8551c953cc1a70939984.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-13_eeaf7de7edffc5538629df507b8ef15d369f29ef019e8551c953cc1a70939984.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 25298
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-62d2"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-4_4d3d1c91ca5ad6365630d1043563afaec02930ad53c79200f142fbb3604a6da8.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-4_4d3d1c91ca5ad6365630d1043563afaec02930ad53c79200f142fbb3604a6da8.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: text/css
                                                              content-length: 115119
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-1c1af"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-14_18a90310f39face59e085ebf31a6199dc5383ef9e4b36fd5e64bd6b5ec06b376.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-14_18a90310f39face59e085ebf31a6199dc5383ef9e4b36fd5e64bd6b5ec06b376.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 99834
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-185fa"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-15_c148f95de443b360d32e3f2fa905a018188f4ecd8ea24376d37e1d99dc9b90b7.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-15_c148f95de443b360d32e3f2fa905a018188f4ecd8ea24376d37e1d99dc9b90b7.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 103213
                                                              last-modified: Fri, 28 Mar 2025 03:56:14 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dde-1932d"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-16_96bbd0f32d6177c7e7ec00ba80c1a366e75e6ca66f1c22dc393bd90a9a6d2cb0.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-16_96bbd0f32d6177c7e7ec00ba80c1a366e75e6ca66f1c22dc393bd90a9a6d2cb0.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 92671
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-169ff"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-5_75e8b95891e7ae11b4f42753e720a7ba9245f2f86c26fe7d48b5eea2afc9b910.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-5_75e8b95891e7ae11b4f42753e720a7ba9245f2f86c26fe7d48b5eea2afc9b910.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: text/css
                                                              content-length: 46849
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-b701"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 632
                                                              last-modified: Fri, 28 Mar 2025 03:56:11 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddb-278"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-17_bb0ead5666707cbfc7af8c4228a902965c9e3a9f801368b2ed086a890b380dc9.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-17_bb0ead5666707cbfc7af8c4228a902965c9e3a9f801368b2ed086a890b380dc9.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 10879
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-2a7f"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-18_3ca69b212aea1a473463d641a5031d2b38321534dd33edc492f8c64ffc58b762.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-18_3ca69b212aea1a473463d641a5031d2b38321534dd33edc492f8c64ffc58b762.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 90372
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-16104"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/mega-19_b65644e857846d05663daed30780c6c8ddfd4a02fde86957de72c0636cd1d742.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/mega-19_b65644e857846d05663daed30780c6c8ddfd4a02fde86957de72c0636cd1d742.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 91527
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-16587"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-6_05971fd66fdc337fd050f9cdaa88542a0d8bb23775e0b8c0064cd4af15b7d3a0.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-6_05971fd66fdc337fd050f9cdaa88542a0d8bb23775e0b8c0064cd4af15b7d3a0.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: text/css
                                                              content-length: 7001
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-1b59"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/mega-8_3e819a0f6d0316f065c2745ccad4bd3f59d1375605cdca0cdf80a008fab0a60c.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/mega-8_3e819a0f6d0316f065c2745ccad4bd3f59d1375605cdca0cdf80a008fab0a60c.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: text/css
                                                              content-length: 10158
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-27ae"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: application/javascript
                                                              content-length: 49684
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-c214"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:17 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-16014"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mono.81a755672316de3d.woff2?h=791137854
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/sprites-fm-mono.81a755672316de3d.woff2?h=791137854 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-13f1c"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Inter-Regular.woff2?v=b4e5eb92b9448cca
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Inter-Regular.woff2?v=b4e5eb92b9448cca HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-181c4"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Inter-SemiBold.woff2?v=598278c73b24c2ce
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Inter-SemiBold.woff2?v=598278c73b24c2ce HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-1a124"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/montserrat-regular-webfont.woff?v=b120c269e3d6fb2b
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/montserrat-regular-webfont.woff?v=b120c269e3d6fb2b HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-21d68"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Lato-Bold.woff2?v=68dc6f1014d3c7a0
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Lato-Bold.woff2?v=68dc6f1014d3c7a0 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-2d250"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Lato-Light.woff2?v=8399226c9629aa5d
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Lato-Light.woff2?v=8399226c9629aa5d HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-2c4fc"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Inter-Bold.woff2?v=652fef02d893850c
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Inter-Bold.woff2?v=652fef02d893850c HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-1a2e4"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Inter-Light.woff2?v=fe281a87205bef52
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Inter-Light.woff2?v=fe281a87205bef52 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:43 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-1ada8"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/fonts/Poppins-Bold.woff2?v=dd6df01cc75102a8
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/fonts/Poppins-Bold.woff2?v=dd6df01cc75102a8 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              origin: https://mega.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: font
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: font/woff2
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              vary: Accept-Encoding
                                                              etag: W/"67e5eee6-ca58"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/rewind-group1_e1c9eebeb2d200c1b06ee9e5801980437e9515e1acf609bdea77615bccd33860.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/rewind-group1_e1c9eebeb2d200c1b06ee9e5801980437e9515e1acf609bdea77615bccd33860.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: application/javascript
                                                              content-length: 41124
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-a0a4"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/rewind-group1_d0fabf1a18a6d305926dd87222fcef3fc05552d532406f19ef16d164c13951f5.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/rewind-group1_d0fabf1a18a6d305926dd87222fcef3fc05552d532406f19ef16d164c13951f5.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: text/css
                                                              content-length: 4060
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-fdc"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/chat-group1_d8b595f43b541b6ebd92720ef5380f3cd14b307ca8bb4a3ad6325d35ae7eec3d.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/chat-group1_d8b595f43b541b6ebd92720ef5380f3cd14b307ca8bb4a3ad6325d35ae7eec3d.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: application/javascript
                                                              content-length: 94914
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-172c2"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/chat-group2_04adc76a5e7be55d69560b635e798e4da87ebfe7966cb76a96cb682fcb1fe3be.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/chat-group2_04adc76a5e7be55d69560b635e798e4da87ebfe7966cb76a96cb682fcb1fe3be.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: application/javascript
                                                              content-length: 100252
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-1879c"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/chat-group3_6d792d86ea4f8631e86177304fde4d50de44b263af4547995ff0a2871370d7c3.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/chat-group3_6d792d86ea4f8631e86177304fde4d50de44b263af4547995ff0a2871370d7c3.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: application/javascript
                                                              content-length: 105160
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-19ac8"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/chat-group4_4f81f7b91e5f3025b1e108dfd8729ee10aefd21281b3001619c85f5ed9f4639d.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/chat-group4_4f81f7b91e5f3025b1e108dfd8729ee10aefd21281b3001619c85f5ed9f4639d.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: application/javascript
                                                              content-length: 27632
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-6bf0"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/chat-group5_5c1839cda96f46368ffea824068f8ba4748772619c6a0b5e86b048fbda8c919b.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/chat-group5_5c1839cda96f46368ffea824068f8ba4748772619c6a0b5e86b048fbda8c919b.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:51 GMT
                                                              content-type: application/javascript
                                                              content-length: 252057
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-3d899"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/css/chat-group1_6ac262d28a63683d7dff30d8960313d4dde446725969df0c9c5166247ee13d4c.css
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/css/chat-group1_6ac262d28a63683d7dff30d8960313d4dde446725969df0c9c5166247ee13d4c.css HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:51 GMT
                                                              content-type: text/css
                                                              content-length: 21825
                                                              last-modified: Fri, 28 Mar 2025 03:56:15 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddf-5541"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/chat/emojidata/emojis_v5.json
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/chat/emojidata/emojis_v5.json HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:51 GMT
                                                              content-type: application/json
                                                              content-length: 16766
                                                              last-modified: Fri, 28 Mar 2025 03:56:13 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddd-417e"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/js/webgl-group1_6d20c444c8e9c3827b2fd5dd9a59c99c08dbad53925f5d2a46174bbc61f548e3.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/js/webgl-group1_6d20c444c8e9c3827b2fd5dd9a59c99c08dbad53925f5d2a46174bbc61f548e3.js HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              origin: https://mega.nz
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: cors
                                                              sec-fetch-dest: empty
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:10:04 GMT
                                                              content-type: application/javascript
                                                              content-length: 184248
                                                              last-modified: Fri, 28 Mar 2025 03:56:12 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddc-2cfb8"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=0
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=0 HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 13
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 183
                                                              Content-Length: 183
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411671&v=3&lang=en&domain=meganz
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411671&v=3&lang=en&domain=meganz HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 20
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 4
                                                              Content-Length: 4
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411672&v=3&lang=en&domain=meganz
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411672&v=3&lang=en&domain=meganz HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 45
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 59
                                                              Content-Length: 59
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411673&v=3&lang=en&domain=meganz
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411673&v=3&lang=en&domain=meganz HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 74
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 1298
                                                              Content-Encoding: gzip
                                                              Content-Length: 1033
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 302 Found
                                                              Content-Length: 0
                                                              Location: https://reqstat.api.mega.co.nz/MuoZCJZpSVB_eQKaGs-2yWpxs86OXlLzMKzVow
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-uni-uni.eaa1f3857599b439.svg
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/sprites-fm-uni-uni.eaa1f3857599b439.svg HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 65894
                                                              last-modified: Fri, 28 Mar 2025 03:56:10 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dda-10166"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-theme-light.52361cfc474d721d.svg
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/sprites-fm-theme-light.52361cfc474d721d.svg HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 19879
                                                              last-modified: Fri, 28 Mar 2025 03:56:10 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dda-4da7"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/images/mega/register-sprite.png?v=378a84f4453f99d5
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/images/mega/register-sprite.png?v=378a84f4453f99d5 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/png
                                                              content-length: 24874
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-612a"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/images/sprites/fm-illustration-sprite-wide.svg?v=e397e234dc118de4
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/images/sprites/fm-illustration-sprite-wide.svg?v=e397e234dc118de4 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 22129
                                                              last-modified: Fri, 28 Mar 2025 03:56:11 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61ddb-5671"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/gif
                                                              content-length: 8787
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-2253"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-key-3d.10e986479b570c8a.png
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/mega-icons-3d-icon-key-3d.10e986479b570c8a.png HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/png
                                                              content-length: 3159
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-c57"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-illustration-s4-3d.54642885c7fc0200.png
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/mega-icons-3d-illustration-s4-3d.54642885c7fc0200.png HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/png
                                                              content-length: 21142
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-5296"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-bucket-3d.309b7aad111304f7.png
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/mega-icons-3d-icon-bucket-3d.309b7aad111304f7.png HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/png
                                                              content-length: 5917
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-171d"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-lightbulb-3d.bd8de57b8b075f61.png
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/mega-icons-3d-icon-lightbulb-3d.bd8de57b8b075f61.png HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/png
                                                              content-length: 3212
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-c8c"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:18 GMT
                                                              content-type: image/png
                                                              content-length: 2214
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-8a6"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/images/mega/loader-dark.gif?v=10067de1c8e7e26c
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/images/mega/loader-dark.gif?v=10067de1c8e7e26c HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:43 GMT
                                                              content-type: image/gif
                                                              content-length: 41809
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-a351"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/loading-sprite_light.d7d3c96dfd7f6651.png
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/loading-sprite_light.d7d3c96dfd7f6651.png HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:43 GMT
                                                              content-type: image/png
                                                              content-length: 2883
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-b43"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-90-uni.6e9449b56f53a44d.svg
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/sprites-fm-mime-90-uni.6e9449b56f53a44d.svg HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:45 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 11646
                                                              last-modified: Fri, 28 Mar 2025 03:56:10 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dda-2d7e"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/images/mega/menus-sprite.png?v=aaa9a4ae08139b96
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/images/mega/menus-sprite.png?v=aaa9a4ae08139b96 HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: image/png
                                                              content-length: 5031
                                                              last-modified: Fri, 28 Mar 2025 00:35:50 GMT
                                                              etag: "67e5eee6-13a7"
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                              accept-ranges: bytes
                                                            • flag-nl
                                                              GET
                                                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-uni.d5c2b7998a0e31ab.svg
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /4/imagery/sprites-fm-mime-uni.d5c2b7998a0e31ab.svg HTTP/2.0
                                                              host: eu.static.mega.co.nz
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: image
                                                              sec-fetch-storage-access: active
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:10:39 GMT
                                                              content-type: image/svg+xml
                                                              content-length: 12148
                                                              last-modified: Fri, 28 Mar 2025 03:56:10 GMT
                                                              vary: Accept-Encoding
                                                              etag: "67e61dda-2f74"
                                                              content-encoding: gzip
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                            • flag-us
                                                              DNS
                                                              c.pki.goog
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              c.pki.goog
                                                              IN A
                                                              Response
                                                              c.pki.goog
                                                              IN CNAME
                                                              pki-goog.l.google.com
                                                              pki-goog.l.google.com
                                                              IN A
                                                              142.250.187.227
                                                            • flag-gb
                                                              GET
                                                              http://c.pki.goog/r/r1.crl
                                                              Remote address:
                                                              142.250.187.227:80
                                                              Request
                                                              GET /r/r1.crl HTTP/1.1
                                                              Cache-Control: max-age = 3000
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                              Host: c.pki.goog
                                                              Response
                                                              HTTP/1.1 304 Not Modified
                                                              Date: Thu, 03 Apr 2025 07:45:51 GMT
                                                              Expires: Thu, 03 Apr 2025 08:35:51 GMT
                                                              Age: 1424
                                                              Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                              Cache-Control: public, max-age=3000
                                                              Vary: Accept-Encoding
                                                            • flag-us
                                                              DNS
                                                              mega.io
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              mega.io
                                                              IN A
                                                              Response
                                                              mega.io
                                                              IN A
                                                              66.203.127.13
                                                              mega.io
                                                              IN A
                                                              66.203.127.11
                                                              mega.io
                                                              IN A
                                                              66.203.124.37
                                                              mega.io
                                                              IN A
                                                              89.44.169.134
                                                            • flag-us
                                                              DNS
                                                              mega.io
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              mega.io
                                                              IN A
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411674&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411674&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 12
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 3900
                                                              Content-Encoding: gzip
                                                              Content-Length: 2842
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 302 Found
                                                              Content-Length: 0
                                                              Location: https://reqstat.api.mega.co.nz/fLfwrITS1c0AiQJij6vqVQwVfUTiQ3Ji3yS_9A
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-us
                                                              DNS
                                                              reqstat.api.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              reqstat.api.mega.co.nz
                                                              IN A
                                                              Response
                                                              reqstat.api.mega.co.nz
                                                              IN A
                                                              66.203.125.28
                                                            • flag-us
                                                              DNS
                                                              reqstat.api.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              reqstat.api.mega.co.nz
                                                              IN A
                                                            • flag-us
                                                              DNS
                                                              reqstat.api.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              reqstat.api.mega.co.nz
                                                              IN A
                                                            • flag-us
                                                              DNS
                                                              reqstat.api.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              reqstat.api.mega.co.nz
                                                              IN A
                                                            • flag-nl
                                                              GET
                                                              https://mega.io/webclient/loggedout.html
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /webclient/loggedout.html HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              upgrade-insecure-requests: 1
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: navigate
                                                              sec-fetch-user: ?1
                                                              sec-fetch-dest: iframe
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:44 GMT
                                                              content-type: text/html
                                                              last-modified: Mon, 30 Jan 2023 22:42:30 GMT
                                                              etag: W/"63d847d6-9b"
                                                              expires: Tue, 22 Apr 2025 22:38:40 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592002
                                                              content-encoding: gzip
                                                              x-cache-status: HIT
                                                            • flag-nl
                                                              GET
                                                              https://mega.io/webclient/loggedout.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /webclient/loggedout.js HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.io/webclient/loggedout.html
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:44 GMT
                                                              content-type: application/javascript
                                                              vary: Accept-Encoding
                                                              last-modified: Tue, 03 Oct 2023 22:15:04 GMT
                                                              etag: W/"651c9268-696"
                                                              expires: Tue, 22 Apr 2025 22:38:40 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592002
                                                              x-cache-status: HIT
                                                              content-encoding: gzip
                                                            • flag-nl
                                                              GET
                                                              https://mega.io/webclient/loggedin.html
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /webclient/loggedin.html HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              upgrade-insecure-requests: 1
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              sec-fetch-site: cross-site
                                                              sec-fetch-mode: navigate
                                                              sec-fetch-dest: iframe
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.nz/
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=0, i
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: text/html
                                                              last-modified: Mon, 30 Jan 2023 22:42:30 GMT
                                                              etag: W/"63d847d6-9a"
                                                              expires: Tue, 22 Apr 2025 22:38:44 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592002
                                                              content-encoding: gzip
                                                              x-cache-status: HIT
                                                            • flag-nl
                                                              GET
                                                              https://mega.io/webclient/loggedin.js
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.127.13:443
                                                              Request
                                                              GET /webclient/loggedin.js HTTP/2.0
                                                              host: mega.io
                                                              sec-ch-ua-platform: "Windows"
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              accept: */*
                                                              sec-fetch-site: same-origin
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: script
                                                              sec-fetch-storage-access: active
                                                              referer: https://mega.io/webclient/loggedin.html
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=1
                                                              Response
                                                              HTTP/2.0 200
                                                              server: nginx
                                                              date: Thu, 03 Apr 2025 08:09:50 GMT
                                                              content-type: application/javascript
                                                              vary: Accept-Encoding
                                                              last-modified: Tue, 03 Oct 2023 22:15:04 GMT
                                                              etag: W/"651c9268-b96"
                                                              expires: Tue, 22 Apr 2025 22:38:44 GMT
                                                              cache-control: max-age=2592000
                                                              cache-control: max-age=2592002
                                                              x-cache-status: HIT
                                                              content-encoding: gzip
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411675&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411675&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 182
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 26531
                                                              Content-Encoding: gzip
                                                              Content-Length: 10691
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411676&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411676&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 21
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 4
                                                              Content-Length: 4
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411677&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411677&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 117
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 74
                                                              Content-Length: 74
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411678&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411678&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 153
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 444
                                                              Content-Length: 444
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=277628538&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=277628538&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 54
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 4
                                                              Content-Length: 4
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411679&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411679&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 508
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 212
                                                              Content-Length: 212
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411680&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411680&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 81
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 49
                                                              Content-Length: 49
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411681&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411681&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 19
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 29965
                                                              Content-Encoding: gzip
                                                              Content-Length: 8141
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411682&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411682&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 168
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 35
                                                              Content-Length: 35
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411683&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411683&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 139
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 367
                                                              Content-Length: 367
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411684&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411684&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 47
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 123
                                                              Content-Length: 123
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 302 Found
                                                              Content-Length: 0
                                                              Location: https://reqstat.api.mega.co.nz/U_MRFhskBhcRtQIH6LeNQSLIFOwvaQLf6O7rqQ
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=526483323&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&ec=&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=526483323&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&ec=&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 30
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Content-Encoding: gzip
                                                              Original-Content-Length: 449957
                                                              Transfer-Encoding: chunked
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/wsc?v=3&ec=&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=h7GQhW9xW6g
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /wsc?v=3&ec=&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=h7GQhW9xW6g HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 6042
                                                              Content-Encoding: gzip
                                                              Transfer-Encoding: chunked
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=lY1O-VvqEHc
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=lY1O-VvqEHc HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 165
                                                              Content-Length: 165
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80 HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                            • flag-lu
                                                              GET
                                                              https://reqstat.api.mega.co.nz/fLfwrITS1c0AiQJij6vqVQwVfUTiQ3Ji3yS_9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.28:443
                                                              Request
                                                              GET /fLfwrITS1c0AiQJij6vqVQwVfUTiQ3Ji3yS_9A HTTP/1.1
                                                              Host: reqstat.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: null
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              X-Ref: jjwtKlMLAGk
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: X-Ref
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80 HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: text/plain
                                                              Content-Length: 1
                                                              Cache-Control: no-cache
                                                              Cache-Control: no-store
                                                              Pragma: no-cache
                                                              Expires: 0
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80 HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/sc?id=318130483&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&c=50
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /sc?id=318130483&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&c=50 HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 2
                                                              Content-Length: 2
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/sc?id=318130483&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&c=50
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /sc?id=318130483&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&c=50 HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 48
                                                              Content-Length: 48
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=277628539&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=277628539&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 12
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 102
                                                              Content-Length: 102
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 302 Found
                                                              Content-Length: 0
                                                              Location: https://reqstat.api.mega.co.nz/JVq-wQgyJApeSwKaA6V7XybhY43wyjkKAWNO3g
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411685&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411685&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 23
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 3
                                                              Content-Length: 3
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411686&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411686&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 43
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 3
                                                              Content-Length: 3
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411687&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              POST /cs?id=343411687&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 46
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 360
                                                              Content-Length: 360
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              GET
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.16:443
                                                              Request
                                                              GET /cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 302 Found
                                                              Content-Length: 0
                                                              Location: https://reqstat.api.mega.co.nz/MEJBWFAkLem8mALBBDEVMoTK2w4KQchT2M_xgw
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-us
                                                              DNS
                                                              beacons.gcp.gvt2.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              beacons.gcp.gvt2.com
                                                              IN A
                                                              Response
                                                              beacons.gcp.gvt2.com
                                                              IN CNAME
                                                              beacons-handoff.gcp.gvt2.com
                                                              beacons-handoff.gcp.gvt2.com
                                                              IN A
                                                              172.217.174.99
                                                            • flag-jp
                                                              POST
                                                              https://beacons.gcp.gvt2.com/domainreliability/upload
                                                              chrome.exe
                                                              Remote address:
                                                              172.217.174.99:443
                                                              Request
                                                              POST /domainreliability/upload HTTP/2.0
                                                              host: beacons.gcp.gvt2.com
                                                              content-length: 282
                                                              content-type: application/json; charset=utf-8
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-jp
                                                              POST
                                                              https://beacons.gcp.gvt2.com/domainreliability/upload
                                                              chrome.exe
                                                              Remote address:
                                                              172.217.174.99:443
                                                              Request
                                                              POST /domainreliability/upload HTTP/2.0
                                                              host: beacons.gcp.gvt2.com
                                                              content-length: 309
                                                              content-type: application/json; charset=utf-8
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-us
                                                              DNS
                                                              google.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              google.com
                                                              IN A
                                                              Response
                                                              google.com
                                                              IN A
                                                              142.250.178.14
                                                            • flag-gb
                                                              POST
                                                              https://google.com/domainreliability/upload
                                                              chrome.exe
                                                              Remote address:
                                                              142.250.178.14:443
                                                              Request
                                                              POST /domainreliability/upload HTTP/2.0
                                                              host: google.com
                                                              content-length: 270
                                                              content-type: application/json; charset=utf-8
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-gb
                                                              POST
                                                              https://google.com/domainreliability/upload
                                                              chrome.exe
                                                              Remote address:
                                                              142.250.178.14:443
                                                              Request
                                                              POST /domainreliability/upload HTTP/2.0
                                                              host: google.com
                                                              content-length: 325
                                                              content-type: application/json; charset=utf-8
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-us
                                                              DNS
                                                              e2c13.gcp.gvt2.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              e2c13.gcp.gvt2.com
                                                              IN A
                                                              Response
                                                              e2c13.gcp.gvt2.com
                                                              IN A
                                                              35.228.141.16
                                                            • flag-us
                                                              DNS
                                                              ksmj.ddns.net
                                                              1.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              ksmj.ddns.net
                                                              IN A
                                                              Response
                                                              ksmj.ddns.net
                                                              IN A
                                                              82.167.92.201
                                                            • flag-fi
                                                              POST
                                                              https://e2c13.gcp.gvt2.com/nel/
                                                              chrome.exe
                                                              Remote address:
                                                              35.228.141.16:443
                                                              Request
                                                              POST /nel/ HTTP/2.0
                                                              host: e2c13.gcp.gvt2.com
                                                              content-length: 282
                                                              content-type: application/json; charset=utf-8
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                              Response
                                                              HTTP/2.0 204
                                                              date: Thu, 03 Apr 2025 08:09:51 GMT
                                                            • flag-gb
                                                              POST
                                                              https://content-autofill.googleapis.com/v1/forms:vote?alt=proto
                                                              chrome.exe
                                                              Remote address:
                                                              216.58.212.202:443
                                                              Request
                                                              POST /v1/forms:vote?alt=proto HTTP/2.0
                                                              host: content-autofill.googleapis.com
                                                              content-length: 662
                                                              x-goog-encode-response-if-executable: base64
                                                              x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                              content-type: application/x-protobuf
                                                              x-client-data: CNiTywE=
                                                              sec-fetch-site: none
                                                              sec-fetch-mode: no-cors
                                                              sec-fetch-dest: empty
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-us
                                                              DNS
                                                              beacons.gvt2.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              beacons.gvt2.com
                                                              IN A
                                                              Response
                                                              beacons.gvt2.com
                                                              IN A
                                                              142.251.42.195
                                                            • flag-us
                                                              DNS
                                                              beacons.gvt2.com
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              beacons.gvt2.com
                                                              IN A
                                                            • flag-us
                                                              DNS
                                                              mcd270n310.karere.mega.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              mcd270n310.karere.mega.nz
                                                              IN A
                                                              Response
                                                              mcd270n310.karere.mega.nz
                                                              IN A
                                                              66.203.125.56
                                                            • flag-jp
                                                              POST
                                                              https://beacons.gvt2.com/domainreliability/upload
                                                              chrome.exe
                                                              Remote address:
                                                              142.251.42.195:443
                                                              Request
                                                              POST /domainreliability/upload HTTP/2.0
                                                              host: beacons.gvt2.com
                                                              content-length: 282
                                                              content-type: application/json; charset=utf-8
                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              accept-encoding: gzip, deflate, br, zstd
                                                              accept-language: en-US,en;q=0.9
                                                              priority: u=4, i
                                                            • flag-lu
                                                              GET
                                                              https://mcd270n310.karere.mega.nz/inRL-gKHjVm63gJvqfa0DdA94FdOwBTdGAjLy1PZeTVL5S7-BH4N3HohLh3H7Q
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.56:443
                                                              Request
                                                              GET /inRL-gKHjVm63gJvqfa0DdA94FdOwBTdGAjLy1PZeTVL5S7-BH4N3HohLh3H7Q HTTP/1.1
                                                              Host: mcd270n310.karere.mega.nz
                                                              Connection: Upgrade
                                                              Pragma: no-cache
                                                              Cache-Control: no-cache
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              Upgrade: websocket
                                                              Origin: https://mega.nz
                                                              Sec-WebSocket-Version: 13
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Sec-WebSocket-Key: Ytc0eUnfadXvILm0GDyC6A==
                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                              Response
                                                              HTTP/1.1 101 Switching
                                                              Upgrade: websocket
                                                              Sec-WebSocket-Accept: Q975ibkMwflUBbwivClW3deZKS8=
                                                              Connection: Upgrade
                                                            • flag-lu
                                                              GET
                                                              https://reqstat.api.mega.co.nz/U_MRFhskBhcRtQIH6LeNQSLIFOwvaQLf6O7rqQ
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.28:443
                                                              Request
                                                              GET /U_MRFhskBhcRtQIH6LeNQSLIFOwvaQLf6O7rqQ HTTP/1.1
                                                              Host: reqstat.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: null
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              X-Ref: c4vEZMZNw7I
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: X-Ref
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-lu
                                                              GET
                                                              https://reqstat.api.mega.co.nz/JVq-wQgyJApeSwKaA6V7XybhY43wyjkKAWNO3g
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.28:443
                                                              Request
                                                              GET /JVq-wQgyJApeSwKaA6V7XybhY43wyjkKAWNO3g HTTP/1.1
                                                              Host: reqstat.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: null
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              X-Ref: HfyxInzSVQA
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: X-Ref
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-us
                                                              DNS
                                                              gfs270n894.userstorage.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gfs270n894.userstorage.mega.co.nz
                                                              IN A
                                                              Response
                                                              gfs270n894.userstorage.mega.co.nz
                                                              IN A
                                                              89.44.168.222
                                                            • flag-us
                                                              DNS
                                                              gfs270n861.userstorage.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gfs270n861.userstorage.mega.co.nz
                                                              IN A
                                                              Response
                                                              gfs270n861.userstorage.mega.co.nz
                                                              IN A
                                                              89.44.168.166
                                                            • flag-us
                                                              DNS
                                                              gfs204n215.userstorage.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gfs204n215.userstorage.mega.co.nz
                                                              IN A
                                                              Response
                                                              gfs204n215.userstorage.mega.co.nz
                                                              IN A
                                                              185.206.24.71
                                                            • flag-nl
                                                              POST
                                                              https://gfs204n215.userstorage.mega.co.nz/.hC4v5Ty1AxgDbwd5rtG5qRF7iPzr2VVuhq2ISa7gCmXRWj7rmS0qJ_im2oxNc-XSCsTSkA/1
                                                              chrome.exe
                                                              Remote address:
                                                              185.206.24.71:443
                                                              Request
                                                              POST /.hC4v5Ty1AxgDbwd5rtG5qRF7iPzr2VVuhq2ISa7gCmXRWj7rmS0qJ_im2oxNc-XSCsTSkA/1 HTTP/1.1
                                                              Host: gfs204n215.userstorage.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 16
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                            • flag-lu
                                                              POST
                                                              https://gfs270n894.userstorage.mega.co.nz/.CJ69xKLQXyyHkwflIWUdHBuLnZkd1TQM94Zv8aG0SLgfrZTA90GQ4Oa5usW34XbSkBOYyw/1
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.168.222:443
                                                              Request
                                                              POST /.CJ69xKLQXyyHkwflIWUdHBuLnZkd1TQM94Zv8aG0SLgfrZTA90GQ4Oa5usW34XbSkBOYyw/1 HTTP/1.1
                                                              Host: gfs270n894.userstorage.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 8
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                            • flag-lu
                                                              POST
                                                              https://gfs270n861.userstorage.mega.co.nz/.kbI1Rfl1aJEy1Qcnj3rnf__vsqk0MmnTlbtc5Ie78nxJ2lLFcrhVO_cJBwOJf2HGTkatgg/1
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.168.166:443
                                                              Request
                                                              POST /.kbI1Rfl1aJEy1Qcnj3rnf__vsqk0MmnTlbtc5Ie78nxJ2lLFcrhVO_cJBwOJf2HGTkatgg/1 HTTP/1.1
                                                              Host: gfs270n861.userstorage.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 8
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                            • flag-us
                                                              DNS
                                                              gfs270n863.userstorage.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gfs270n863.userstorage.mega.co.nz
                                                              IN A
                                                              Response
                                                              gfs270n863.userstorage.mega.co.nz
                                                              IN A
                                                              89.44.168.164
                                                            • flag-lu
                                                              POST
                                                              https://gfs270n863.userstorage.mega.co.nz/.Pvh44b0-Lz-AUQfTB27HxbVgPgjINxns3eldaTBhN7oeJnY9AuRoF9rumX9y_CZ5QKFZNQ/1
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.168.164:443
                                                              Request
                                                              POST /.Pvh44b0-Lz-AUQfTB27HxbVgPgjINxns3eldaTBhN7oeJnY9AuRoF9rumX9y_CZ5QKFZNQ/1 HTTP/1.1
                                                              Host: gfs270n863.userstorage.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 8
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                            • flag-us
                                                              DNS
                                                              g.api.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              g.api.mega.co.nz
                                                              IN A
                                                              Response
                                                              g.api.mega.co.nz
                                                              IN CNAME
                                                              lu.api.mega.co.nz
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.12
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.16
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.15
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.14
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.11
                                                              lu.api.mega.co.nz
                                                              IN A
                                                              66.203.125.13
                                                            • flag-us
                                                              DNS
                                                              gfs270n075.userstorage.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gfs270n075.userstorage.mega.co.nz
                                                              IN A
                                                              Response
                                                              gfs270n075.userstorage.mega.co.nz
                                                              IN A
                                                              89.44.168.242
                                                            • flag-lu
                                                              POST
                                                              https://gfs270n075.userstorage.mega.co.nz/dl/XiZHOI5FMG0dzQK05UTGpGZVE5lHkXeMKrLTurOonLCi3OoyiBMbgi7uBkrKCyoDyPSfCTi2APC8h1HO4bBo3YKKdRdk7i4KkYEhuc-LJNsEixswqh7Z7Q/0-37887
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.168.242:443
                                                              Request
                                                              POST /dl/XiZHOI5FMG0dzQK05UTGpGZVE5lHkXeMKrLTurOonLCi3OoyiBMbgi7uBkrKCyoDyPSfCTi2APC8h1HO4bBo3YKKdRdk7i4KkYEhuc-LJNsEixswqh7Z7Q/0-37887 HTTP/1.1
                                                              Host: gfs270n075.userstorage.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 0
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Length: 37888
                                                              Content-Type: application/octet-stream
                                                              Content-Disposition: attachment
                                                              Cache-Control: private
                                                              Content-Transfer-Encoding: binary
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-us
                                                              DNS
                                                              mega.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              mega.nz
                                                              IN A
                                                              Response
                                                              mega.nz
                                                              IN A
                                                              31.216.145.5
                                                              mega.nz
                                                              IN A
                                                              31.216.144.5
                                                            • flag-lu
                                                              GET
                                                              https://reqstat.api.mega.co.nz/MEJBWFAkLem8mALBBDEVMoTK2w4KQchT2M_xgw
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.28:443
                                                              Request
                                                              GET /MEJBWFAkLem8mALBBDEVMoTK2w4KQchT2M_xgw HTTP/1.1
                                                              Host: reqstat.api.mega.co.nz
                                                              Connection: keep-alive
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: null
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              X-Ref: _ZOyXrdJ1iQ
                                                              Content-Type: application/octet-stream
                                                              Transfer-Encoding: chunked
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: X-Ref
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411688&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.12:443
                                                              Request
                                                              POST /cs?id=343411688&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 24
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 3
                                                              Content-Length: 3
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411689&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.12:443
                                                              Request
                                                              POST /cs?id=343411689&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 43
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 3
                                                              Content-Length: 3
                                                              Connection: keep-alive
                                                            • flag-lu
                                                              POST
                                                              https://g.api.mega.co.nz/cs?id=343411690&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              chrome.exe
                                                              Remote address:
                                                              66.203.125.12:443
                                                              Request
                                                              POST /cs?id=343411690&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A HTTP/1.1
                                                              Host: g.api.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 46
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              Content-Type: text/plain;charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Type: application/json
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                                                              Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                              Original-Content-Length: 360
                                                              Content-Length: 360
                                                              Connection: keep-alive
                                                            • flag-us
                                                              DNS
                                                              gfs270n081.userstorage.mega.co.nz
                                                              chrome.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              gfs270n081.userstorage.mega.co.nz
                                                              IN A
                                                              Response
                                                              gfs270n081.userstorage.mega.co.nz
                                                              IN A
                                                              89.44.168.213
                                                            • flag-lu
                                                              POST
                                                              https://gfs270n081.userstorage.mega.co.nz/dl/aByNeqR6T4H90AfajBFRpXsGOt8b1ECi97RhV90tg7kRqtitSobpDSwVz0j5UI2VLSLMfk50fMoDa0nHq6lqnSZxrzem-P8sSGpAfNQ1X1fdDk1mHyNqqg/0-37887
                                                              chrome.exe
                                                              Remote address:
                                                              89.44.168.213:443
                                                              Request
                                                              POST /dl/aByNeqR6T4H90AfajBFRpXsGOt8b1ECi97RhV90tg7kRqtitSobpDSwVz0j5UI2VLSLMfk50fMoDa0nHq6lqnSZxrzem-P8sSGpAfNQ1X1fdDk1mHyNqqg/0-37887 HTTP/1.1
                                                              Host: gfs270n081.userstorage.mega.co.nz
                                                              Connection: keep-alive
                                                              Content-Length: 0
                                                              sec-ch-ua-platform: "Windows"
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
                                                              sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
                                                              sec-ch-ua-mobile: ?0
                                                              Accept: */*
                                                              Origin: https://mega.nz
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://mega.nz/
                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                              Accept-Language: en-US,en;q=0.9
                                                              Response
                                                              HTTP/1.1 200 OK
                                                              Content-Length: 37888
                                                              Content-Type: application/octet-stream
                                                              Content-Disposition: attachment
                                                              Cache-Control: private
                                                              Content-Transfer-Encoding: binary
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                                                              Access-Control-Max-Age: 86400
                                                              Cache-Control: no-store
                                                            • flag-us
                                                              DNS
                                                              ksmj.ddns.net
                                                              1.exe
                                                              Remote address:
                                                              8.8.8.8:53
                                                              Request
                                                              ksmj.ddns.net
                                                              IN A
                                                              Response
                                                              ksmj.ddns.net
                                                              IN A
                                                              82.167.92.201
                                                            • 150.171.27.10:443
                                                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=
                                                              tls, http2
                                                              2.0kB
                                                              9.4kB
                                                              21
                                                              19

                                                              HTTP Request

                                                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=

                                                              HTTP Response

                                                              204

                                                              HTTP Request

                                                              GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=

                                                              HTTP Response

                                                              204

                                                              HTTP Request

                                                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=669f0d6eb16b4aca94dd505ef763ebff&localId=w:21C1CCEE-160B-F796-E0D9-10C0675E4A84&deviceId=6896216935942425&anid=

                                                              HTTP Response

                                                              204
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              260 B
                                                              5
                                                            • 142.250.178.4:443
                                                              www.google.com
                                                              tls
                                                              chrome.exe
                                                              2.1kB
                                                              5.7kB
                                                              8
                                                              8
                                                            • 142.250.178.4:443
                                                              https://www.google.com/async/ddljson?async=ntp:2
                                                              tls, http2
                                                              chrome.exe
                                                              2.9kB
                                                              7.8kB
                                                              15
                                                              17

                                                              HTTP Request

                                                              GET https://www.google.com/async/ddljson?async=ntp:2
                                                            • 172.217.169.42:443
                                                              https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                                              tls, http2
                                                              chrome.exe
                                                              3.1kB
                                                              13.3kB
                                                              17
                                                              21

                                                              HTTP Request

                                                              OPTIONS https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                                            • 142.250.179.238:443
                                                              play.google.com
                                                              tls, http2
                                                              chrome.exe
                                                              2.3kB
                                                              8.8kB
                                                              12
                                                              12
                                                            • 150.171.28.10:443
                                                              tse1.mm.bing.net
                                                              tls, http2
                                                              1.2kB
                                                              6.9kB
                                                              15
                                                              12
                                                            • 150.171.28.10:443
                                                              https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                              tls, http2
                                                              117.9kB
                                                              3.4MB
                                                              2463
                                                              2459

                                                              HTTP Request

                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360312918_180TGJBF6DGGGWMR4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                              HTTP Request

                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                              HTTP Request

                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239339388075_1B72WX0XS183A8WRW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                              HTTP Request

                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                              HTTP Request

                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                              HTTP Response

                                                              200
                                                            • 150.171.28.10:443
                                                              tse1.mm.bing.net
                                                              tls, http2
                                                              1.2kB
                                                              6.9kB
                                                              15
                                                              13
                                                            • 150.171.28.10:443
                                                              tse1.mm.bing.net
                                                              tls, http2
                                                              1.2kB
                                                              6.9kB
                                                              15
                                                              13
                                                            • 150.171.28.10:443
                                                              tse1.mm.bing.net
                                                              tls, http2
                                                              1.2kB
                                                              6.9kB
                                                              15
                                                              13
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              260 B
                                                              5
                                                            • 89.44.169.134:80
                                                              mega.io
                                                              chrome.exe
                                                              236 B
                                                              184 B
                                                              5
                                                              4
                                                            • 89.44.169.134:80
                                                              mega.io
                                                              chrome.exe
                                                              236 B
                                                              184 B
                                                              5
                                                              4
                                                            • 89.44.169.134:443
                                                              https://mega.io/wp-content/uploads/logo-mega-150x150.png
                                                              tls, http2
                                                              chrome.exe
                                                              523.0kB
                                                              12.2MB
                                                              9240
                                                              8767

                                                              HTTP Request

                                                              GET https://mega.io/

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/fonts.css?ver=1707971095

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/theme.css?ver=1727132531

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/icons.css?ver=1732080792

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/buttons.css?ver=1718164812

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/common.css?ver=1739304557

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/animated-hero/block.css?ver=1715571586

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/css/common.css?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/simple-card/block.css?ver=1691036107

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/ft-simple-card-column/block.css?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/single-slice/block.css?ver=1699418995

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/feature-alternating/block.css?ver=1732080926

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/card/block.css?ver=1675909214

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/core-block/block.css?ver=1675909214

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/ft-alternating-coming-soon/block.css?ver=1718164807

                                                              HTTP Request

                                                              GET https://mega.io/wp-includes/blocks/columns/style.min.css?ver=6.6.2

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/full-width-banner/block.css?ver=1675384282

                                                              HTTP Request

                                                              GET https://mega.io/wp-includes/blocks/spacer/style.min.css?ver=6.6.2

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/home-social-proof/block.css?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/wp.css?ver=1674104882

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/templates/header.css?ver=1741237631

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/templates/footer.css?ver=1739304557

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/dialogs.css?ver=1732080792

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/css/blocks.css?ver=1674104882

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/css/dialogs.css?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-includes/js/jquery/jquery.min.js?ver=3.7.1

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/js/megalib.js?ver=1741237631

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/js/megalib-components.js?ver=1739304557

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/animated-hero/view.js?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/single-slice/view.js?ver=1693887273

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/ft-alternating-block-a/view.js?ver=1693887273

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/feature-alternating/view.js?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/pricing-page/competitor-matrix/card/view.js?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/ft-alternating-coming-soon/view.js?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/full-width-banner/view.js?ver=1693966608

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/blocks/home-social-proof/view.js?ver=1727132447

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/js/analytics.js?ver=1718164812

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/js/marketing.js?ver=1718164812

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/js/megapages.js?ver=1739304548

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/megaicon.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/menu-mro.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/MEGA-icon-cloud.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/MEGA-icon-message-call.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/MEGA-icon-zap.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/MEGA-icon-lock.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/objects.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/arrow-right-mro.svg

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/fonts/Inter-SemiBold.woff2

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/fonts/Poppins-Bold.woff2

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/fonts/Inter-Regular.woff2

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/fonts/Poppins-SemiBold.woff2

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_1-encryption-padlock-1.webm

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_3-files-sharing-1.webm

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_4-safebox-1.webm

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_5-devices-1.webm

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/logo-mega.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/check-mro.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/dropbox-logo.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/x-mro.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/google-one.logo_.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/pass-hero.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/2023/03/20230215_Mega_icons_upd_00003.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/2023/03/20230221_Mega_icons_00025-1.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/2023/03/20230215_Mega_icons_upd_00017.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/logo-hz-transparent-light.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/social-facebook-m.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/social-instagram-m.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/social-x-m.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/social-linkedin-m.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/social-youtube-m.svg

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/images/social-threads-m.svg

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/megalib/fonts/Inter-Bold.woff2

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              206

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/00.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/01.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/02.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/03.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/04.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/05.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/06.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/07.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/08.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/09.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/10.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/11.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/12.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/13.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/14.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/15.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/16.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/17.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/18.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/19.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/20.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/21.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/22.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/23.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/24.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/25.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/26.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/27.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/28.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/29.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/30.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/31.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/32.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/33.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/34.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/35.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/36.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/37.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/38.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/39.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/40.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/41.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/42.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/43.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/44.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/45.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/46.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/47.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/48.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/49.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/50.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/51.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/52.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/53.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/54.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/55.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/56.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/57.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/58.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/59.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/bgimg-xl/60.png

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/themes/megapages/assets/animated-hero/video/xl.webm

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_1-encryption-padlock-1.webm

                                                              HTTP Response

                                                              206

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm

                                                              HTTP Response

                                                              206

                                                              HTTP Response

                                                              206

                                                              HTTP Response

                                                              206

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_3-files-sharing-1.webm

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_4-safebox-1.webm

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_5-devices-1.webm

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/20221223_Mega_Main_2-big-files-1.webm

                                                              HTTP Request

                                                              GET https://mega.io/wp-content/uploads/logo-mega-150x150.png
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs
                                                              tls, http
                                                              chrome.exe
                                                              3.0kB
                                                              8.4kB
                                                              12
                                                              13

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs
                                                              tls, http
                                                              chrome.exe
                                                              3.0kB
                                                              8.2kB
                                                              12
                                                              13

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs
                                                              tls, http
                                                              chrome.exe
                                                              3.0kB
                                                              8.6kB
                                                              12
                                                              13

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs
                                                              tls, http
                                                              chrome.exe
                                                              3.1kB
                                                              9.8kB
                                                              12
                                                              14

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs

                                                              HTTP Response

                                                              200
                                                            • 216.58.212.202:443
                                                              https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCelSSqU6EimyEgUNUAuvsCFBgckHjhWPHQ==?alt=proto
                                                              tls, http2
                                                              chrome.exe
                                                              3.1kB
                                                              8.1kB
                                                              15
                                                              15

                                                              HTTP Request

                                                              GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCelSSqU6EimyEgUNUAuvsCFBgckHjhWPHQ==?alt=proto
                                                            • 31.216.144.5:443
                                                              https://mega.nz/worklet.js?v=1
                                                              tls, http
                                                              chrome.exe
                                                              13.2kB
                                                              182.6kB
                                                              83
                                                              145

                                                              HTTP Request

                                                              GET https://mega.nz/login

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/secureboot.js?r=1743121977

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/loading-sprite_light.png

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/favicon.ico?v=3

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/favicon.ico

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/sw.js?v=1

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/nodedec.js?v=10

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/sjcl.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/rsaasm.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/naclworker.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/nacl-fast.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/decrypter.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/aesasm.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.nz/worklet.js?v=1

                                                              HTTP Response

                                                              200
                                                            • 31.216.144.5:443
                                                              mega.nz
                                                              tls
                                                              chrome.exe
                                                              2.2kB
                                                              3.9kB
                                                              10
                                                              10
                                                            • 216.58.212.202:443
                                                              https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCSrZee6A3QPMEgUNLe3rwRIFDVpDwU8h3Qp8kF_PMuoSIAmspaH6ATOWzhIFDfkX5MwSBQ2gifWgIb1jdjud4PCJEiAJWWoN4frQx1oSBQ2A2ivIEgUNoiyLHiHdCnyQX88y6hI1CTIABnWJGH0wEgUNqEpdOxIFDXbTF1kSBQ1s3bmHEgUNxqZeihIFDWvxKHIhYhpUyBYe6AwSGQn_RFZoOF30KxIFDQbtu_8hPrVJiCX7basSGQldbgBzr4drQhIFDaNNAeIh4rmvCJHw-VASGQktXKIaRLkH0xIFDYJIuxYhFt9kJCOLxHsSGQktYHhioLHAgBIFDXR7vVAhFt9kJCOLxHsSIAmHXUg-ttBW0RIFDXhqPksSBQ2qh5edIcuJOjFiPdLdEhkJqpK_5QMGNGYSBQ2RYZVOIRbfZCQji8R7ElEJBFO_23rMJ-gSBQ3DdvBGEgUNtBPxyBIFDStalNUSBQ2er2L7EgUNxXPh0BIFDc1FU4kSBQ2K8zlBEgUNJis6ORIFDfsgzykhpeUH5XHu2QUSXwnArwS8TCCAbhIFDafzPo8SBQ0nTVK1EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOIRcv-3shRJDSEiAJs-QAy3D4b-QSBQ1fz9Q0EgUNffHy4CG9Y3Y7neDwiRIgCdaD3Pzg3lsrEgUNYeCmkhIFDTRRhpQh3W41pz2gZ3U=?alt=proto
                                                              tls, http2
                                                              chrome.exe
                                                              4.2kB
                                                              8.9kB
                                                              21
                                                              25

                                                              HTTP Request

                                                              GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUNEiWnrwjNkEgUNOG1rbiGJ2o3fubeg7A==?alt=proto

                                                              HTTP Request

                                                              GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCSrZee6A3QPMEgUNLe3rwRIFDVpDwU8h3Qp8kF_PMuoSIAmspaH6ATOWzhIFDfkX5MwSBQ2gifWgIb1jdjud4PCJEiAJWWoN4frQx1oSBQ2A2ivIEgUNoiyLHiHdCnyQX88y6hI1CTIABnWJGH0wEgUNqEpdOxIFDXbTF1kSBQ1s3bmHEgUNxqZeihIFDWvxKHIhYhpUyBYe6AwSGQn_RFZoOF30KxIFDQbtu_8hPrVJiCX7basSGQldbgBzr4drQhIFDaNNAeIh4rmvCJHw-VASGQktXKIaRLkH0xIFDYJIuxYhFt9kJCOLxHsSGQktYHhioLHAgBIFDXR7vVAhFt9kJCOLxHsSIAmHXUg-ttBW0RIFDXhqPksSBQ2qh5edIcuJOjFiPdLdEhkJqpK_5QMGNGYSBQ2RYZVOIRbfZCQji8R7ElEJBFO_23rMJ-gSBQ3DdvBGEgUNtBPxyBIFDStalNUSBQ2er2L7EgUNxXPh0BIFDc1FU4kSBQ2K8zlBEgUNJis6ORIFDfsgzykhpeUH5XHu2QUSXwnArwS8TCCAbhIFDafzPo8SBQ0nTVK1EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOIRcv-3shRJDSEiAJs-QAy3D4b-QSBQ1fz9Q0EgUNffHy4CG9Y3Y7neDwiRIgCdaD3Pzg3lsrEgUNYeCmkhIFDTRRhpQh3W41pz2gZ3U=?alt=proto
                                                            • 31.216.144.5:443
                                                              https://mega.nz/manifest.json
                                                              tls, http
                                                              chrome.exe
                                                              2.8kB
                                                              4.4kB
                                                              10
                                                              10

                                                              HTTP Request

                                                              GET https://mega.nz/manifest.json

                                                              HTTP Response

                                                              200
                                                            • 66.203.127.13:443
                                                              eu.static.mega.co.nz
                                                              tls
                                                              chrome.exe
                                                              2.2kB
                                                              5.5kB
                                                              9
                                                              9
                                                            • 66.203.127.13:443
                                                              https://eu.static.mega.co.nz/4/js/webgl-group1_6d20c444c8e9c3827b2fd5dd9a59c99c08dbad53925f5d2a46174bbc61f548e3.js
                                                              tls, http2
                                                              chrome.exe
                                                              121.9kB
                                                              4.4MB
                                                              2377
                                                              3199

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-1_b39fd96caac37a89d3815985b6eb07f97244e21773e8aa399e7cfb4b714b2b30.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/lang/en_e98b842917b22e3412227373252bcdc18b281bf6583e7ddd3da75ac31daa7f68.json

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-2_f965e4026bab7f54cedd13f0d798eeac7e323f65ab4e1a09333f9cb015560f68.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-3_826ffdd92e741b069bab63b4f138ba29a62692770120da66d1ed3ba72957b6c9.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-4_37d6113cc70d1717825af31a4568f4765f23ac6be8e1f69afa2d7e0e0c8fa1f2.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-5_b09669b3c22022066a86a94c93e6a26311d85d350094cda6b2732abfc74a375d.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-6_ee44c33712ce7280a97b5ef46305aff9e351ff5ce57c7e26502fd3e302ae7554.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-7_3e31a0e2f72da10e914fd68d2dcff71a5856071abaf4b6f78f104075bdf0f127.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-1_a0082c5e8d8e6201eb87ce0682c67866b56264f0266fdf62559a27336fdde668.css

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/html/templates_ec4da54ef2951b117b270de896e3396c73e6023e27c1888190f8531fce71f112.json

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-8_5e429dba28746a75411f1a306a96420243ac7aa8750d23c114ac83dc5d1099ea.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-9_214440fc09b81311a6d9f2e7c30bc89b0dfd8ded9eadda8d29e9d65b8dda2cb9.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/fm/devices/ui_959c11fb4e3fac24b3248e78f67b64efe0a74b1472c5071699f1ce5dcf953e4f.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-2_b15cb3079d7ff134d729fb84746fc8e1a34da3bc1d7c8f7c904b94e58fdaf23f.css

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-10_25a7441bfaebd778731913d6ffaa846b10433ca1648b10aebe9e3c7e0ee40640.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-3_c0d3f4189df7576175e6d4751237b1753956c894b72e1ff161371f9eecef6d98.css

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-11_205f0fee8431de9d631998cf6fcfd7d8bd8658e9f29afedfb52ba65747cf16f7.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-12_04e1f3083850f9b23b8d95c5d759b7e13676e424111ceaed5b0fa1919ed1bb62.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-13_eeaf7de7edffc5538629df507b8ef15d369f29ef019e8551c953cc1a70939984.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-4_4d3d1c91ca5ad6365630d1043563afaec02930ad53c79200f142fbb3604a6da8.css

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-14_18a90310f39face59e085ebf31a6199dc5383ef9e4b36fd5e64bd6b5ec06b376.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-15_c148f95de443b360d32e3f2fa905a018188f4ecd8ea24376d37e1d99dc9b90b7.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-16_96bbd0f32d6177c7e7ec00ba80c1a366e75e6ca66f1c22dc393bd90a9a6d2cb0.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-5_75e8b95891e7ae11b4f42753e720a7ba9245f2f86c26fe7d48b5eea2afc9b910.css

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-17_bb0ead5666707cbfc7af8c4228a902965c9e3a9f801368b2ed086a890b380dc9.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-18_3ca69b212aea1a473463d641a5031d2b38321534dd33edc492f8c64ffc58b762.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/mega-19_b65644e857846d05663daed30780c6c8ddfd4a02fde86957de72c0636cd1d742.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-6_05971fd66fdc337fd050f9cdaa88542a0d8bb23775e0b8c0064cd4af15b7d3a0.css

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/mega-8_3e819a0f6d0316f065c2745ccad4bd3f59d1375605cdca0cdf80a008fab0a60c.css

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mono.81a755672316de3d.woff2?h=791137854

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Inter-Regular.woff2?v=b4e5eb92b9448cca

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Inter-SemiBold.woff2?v=598278c73b24c2ce

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/montserrat-regular-webfont.woff?v=b120c269e3d6fb2b

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Lato-Bold.woff2?v=68dc6f1014d3c7a0

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Lato-Light.woff2?v=8399226c9629aa5d

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Inter-Bold.woff2?v=652fef02d893850c

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Inter-Light.woff2?v=fe281a87205bef52

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/fonts/Poppins-Bold.woff2?v=dd6df01cc75102a8

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/rewind-group1_e1c9eebeb2d200c1b06ee9e5801980437e9515e1acf609bdea77615bccd33860.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/rewind-group1_d0fabf1a18a6d305926dd87222fcef3fc05552d532406f19ef16d164c13951f5.css

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/chat-group1_d8b595f43b541b6ebd92720ef5380f3cd14b307ca8bb4a3ad6325d35ae7eec3d.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/chat-group2_04adc76a5e7be55d69560b635e798e4da87ebfe7966cb76a96cb682fcb1fe3be.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/chat-group3_6d792d86ea4f8631e86177304fde4d50de44b263af4547995ff0a2871370d7c3.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/chat-group4_4f81f7b91e5f3025b1e108dfd8729ee10aefd21281b3001619c85f5ed9f4639d.js

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/chat-group5_5c1839cda96f46368ffea824068f8ba4748772619c6a0b5e86b048fbda8c919b.js

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/css/chat-group1_6ac262d28a63683d7dff30d8960313d4dde446725969df0c9c5166247ee13d4c.css

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/chat/emojidata/emojis_v5.json

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/js/webgl-group1_6d20c444c8e9c3827b2fd5dd9a59c99c08dbad53925f5d2a46174bbc61f548e3.js

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              tls, http
                                                              chrome.exe
                                                              6.9kB
                                                              10.4kB
                                                              24
                                                              21

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=0

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411671&v=3&lang=en&domain=meganz

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411672&v=3&lang=en&domain=meganz

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411673&v=3&lang=en&domain=meganz

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              302
                                                            • 66.203.127.13:443
                                                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-uni.d5c2b7998a0e31ab.svg
                                                              tls, http2
                                                              chrome.exe
                                                              10.1kB
                                                              270.4kB
                                                              133
                                                              214

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-uni-uni.eaa1f3857599b439.svg

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-theme-light.52361cfc474d721d.svg

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/images/mega/register-sprite.png?v=378a84f4453f99d5

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/images/sprites/fm-illustration-sprite-wide.svg?v=e397e234dc118de4

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-key-3d.10e986479b570c8a.png

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-illustration-s4-3d.54642885c7fc0200.png

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-bucket-3d.309b7aad111304f7.png

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-lightbulb-3d.bd8de57b8b075f61.png

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/images/mega/loader-dark.gif?v=10067de1c8e7e26c

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/loading-sprite_light.d7d3c96dfd7f6651.png

                                                              HTTP Response

                                                              200

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-90-uni.6e9449b56f53a44d.svg

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/images/mega/menus-sprite.png?v=aaa9a4ae08139b96

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-uni.d5c2b7998a0e31ab.svg

                                                              HTTP Response

                                                              200
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              260 B
                                                              5
                                                            • 142.250.187.227:80
                                                              http://c.pki.goog/r/r1.crl
                                                              http
                                                              476 B
                                                              395 B
                                                              6
                                                              4

                                                              HTTP Request

                                                              GET http://c.pki.goog/r/r1.crl

                                                              HTTP Response

                                                              304
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              tls, http
                                                              chrome.exe
                                                              4.9kB
                                                              4.9kB
                                                              15
                                                              13

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411674&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              302
                                                            • 66.203.127.13:443
                                                              https://mega.io/webclient/loggedin.js
                                                              tls, http2
                                                              chrome.exe
                                                              3.7kB
                                                              6.9kB
                                                              18
                                                              15

                                                              HTTP Request

                                                              GET https://mega.io/webclient/loggedout.html

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/webclient/loggedout.js

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/webclient/loggedin.html

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://mega.io/webclient/loggedin.js

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              tls, http
                                                              chrome.exe
                                                              19.5kB
                                                              29.5kB
                                                              47
                                                              41

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411675&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411676&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411677&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411678&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=277628538&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411679&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411680&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411681&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411682&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411683&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411684&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              302
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                              tls, http
                                                              chrome.exe
                                                              11.0kB
                                                              241.9kB
                                                              91
                                                              185

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=526483323&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&ec=&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/wsc?v=3&ec=&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=h7GQhW9xW6g

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=lY1O-VvqEHc

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                            • 66.203.125.28:443
                                                              https://reqstat.api.mega.co.nz/fLfwrITS1c0AiQJij6vqVQwVfUTiQ3Ji3yS_9A
                                                              tls, http
                                                              chrome.exe
                                                              3.9kB
                                                              7.7kB
                                                              17
                                                              14

                                                              HTTP Request

                                                              GET https://reqstat.api.mega.co.nz/fLfwrITS1c0AiQJij6vqVQwVfUTiQ3Ji3yS_9A

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                              tls, http
                                                              chrome.exe
                                                              3.9kB
                                                              1.6kB
                                                              10
                                                              9

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/wsc/0FYK8ExsuEiyhyTouGXFTA?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&sn=sczKQ4emZ80
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              tls, http
                                                              chrome.exe
                                                              5.6kB
                                                              3.3kB
                                                              17
                                                              14

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/sc?id=318130483&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&c=50

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/sc?id=318130483&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A&c=50

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=277628539&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              302
                                                            • 66.203.125.16:443
                                                              g.api.mega.co.nz
                                                              tls
                                                              chrome.exe
                                                              3.5kB
                                                              84 B
                                                              5
                                                              2
                                                            • 66.203.125.16:443
                                                              https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              tls, http
                                                              chrome.exe
                                                              5.6kB
                                                              3.0kB
                                                              14
                                                              11

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411685&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411686&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411687&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              GET https://g.api.mega.co.nz/cs/rs?sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              302
                                                            • 172.217.174.99:443
                                                              https://beacons.gcp.gvt2.com/domainreliability/upload
                                                              tls, http2
                                                              chrome.exe
                                                              4.2kB
                                                              8.2kB
                                                              25
                                                              22

                                                              HTTP Request

                                                              POST https://beacons.gcp.gvt2.com/domainreliability/upload

                                                              HTTP Request

                                                              POST https://beacons.gcp.gvt2.com/domainreliability/upload
                                                            • 172.217.174.99:443
                                                              beacons.gcp.gvt2.com
                                                              tls, http2
                                                              chrome.exe
                                                              2.3kB
                                                              6.8kB
                                                              10
                                                              10
                                                            • 142.250.178.14:443
                                                              https://google.com/domainreliability/upload
                                                              tls, http2
                                                              chrome.exe
                                                              4.1kB
                                                              10.8kB
                                                              23
                                                              27

                                                              HTTP Request

                                                              POST https://google.com/domainreliability/upload

                                                              HTTP Request

                                                              POST https://google.com/domainreliability/upload
                                                            • 35.228.141.16:443
                                                              https://e2c13.gcp.gvt2.com/nel/
                                                              tls, http2
                                                              chrome.exe
                                                              3.2kB
                                                              5.6kB
                                                              16
                                                              15

                                                              HTTP Request

                                                              POST https://e2c13.gcp.gvt2.com/nel/

                                                              HTTP Response

                                                              204
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              260 B
                                                              5
                                                            • 216.58.212.202:443
                                                              https://content-autofill.googleapis.com/v1/forms:vote?alt=proto
                                                              tls, http2
                                                              chrome.exe
                                                              3.8kB
                                                              7.8kB
                                                              15
                                                              16

                                                              HTTP Request

                                                              POST https://content-autofill.googleapis.com/v1/forms:vote?alt=proto
                                                            • 142.251.42.195:443
                                                              https://beacons.gvt2.com/domainreliability/upload
                                                              tls, http2
                                                              chrome.exe
                                                              3.5kB
                                                              7.8kB
                                                              18
                                                              17

                                                              HTTP Request

                                                              POST https://beacons.gvt2.com/domainreliability/upload
                                                            • 66.203.125.56:443
                                                              https://mcd270n310.karere.mega.nz/inRL-gKHjVm63gJvqfa0DdA94FdOwBTdGAjLy1PZeTVL5S7-BH4N3HohLh3H7Q
                                                              tls, http
                                                              chrome.exe
                                                              3.3kB
                                                              6.3kB
                                                              16
                                                              14

                                                              HTTP Request

                                                              GET https://mcd270n310.karere.mega.nz/inRL-gKHjVm63gJvqfa0DdA94FdOwBTdGAjLy1PZeTVL5S7-BH4N3HohLh3H7Q

                                                              HTTP Response

                                                              101
                                                            • 142.251.42.195:443
                                                              beacons.gvt2.com
                                                              tls, http2
                                                              chrome.exe
                                                              2.3kB
                                                              6.8kB
                                                              10
                                                              10
                                                            • 66.203.125.28:443
                                                              https://reqstat.api.mega.co.nz/U_MRFhskBhcRtQIH6LeNQSLIFOwvaQLf6O7rqQ
                                                              tls, http
                                                              chrome.exe
                                                              3.4kB
                                                              1.7kB
                                                              15
                                                              11

                                                              HTTP Request

                                                              GET https://reqstat.api.mega.co.nz/U_MRFhskBhcRtQIH6LeNQSLIFOwvaQLf6O7rqQ

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.28:443
                                                              https://reqstat.api.mega.co.nz/JVq-wQgyJApeSwKaA6V7XybhY43wyjkKAWNO3g
                                                              tls, http
                                                              chrome.exe
                                                              3.2kB
                                                              2.2kB
                                                              12
                                                              9

                                                              HTTP Request

                                                              GET https://reqstat.api.mega.co.nz/JVq-wQgyJApeSwKaA6V7XybhY43wyjkKAWNO3g

                                                              HTTP Response

                                                              200
                                                            • 185.206.24.71:443
                                                              https://gfs204n215.userstorage.mega.co.nz/.hC4v5Ty1AxgDbwd5rtG5qRF7iPzr2VVuhq2ISa7gCmXRWj7rmS0qJ_im2oxNc-XSCsTSkA/1
                                                              tls, http
                                                              chrome.exe
                                                              6.8kB
                                                              136.4kB
                                                              82
                                                              103

                                                              HTTP Request

                                                              POST https://gfs204n215.userstorage.mega.co.nz/.hC4v5Ty1AxgDbwd5rtG5qRF7iPzr2VVuhq2ISa7gCmXRWj7rmS0qJ_im2oxNc-XSCsTSkA/1

                                                              HTTP Response

                                                              200
                                                            • 89.44.168.222:443
                                                              https://gfs270n894.userstorage.mega.co.nz/.CJ69xKLQXyyHkwflIWUdHBuLnZkd1TQM94Zv8aG0SLgfrZTA90GQ4Oa5usW34XbSkBOYyw/1
                                                              tls, http
                                                              chrome.exe
                                                              4.0kB
                                                              52.7kB
                                                              27
                                                              44

                                                              HTTP Request

                                                              POST https://gfs270n894.userstorage.mega.co.nz/.CJ69xKLQXyyHkwflIWUdHBuLnZkd1TQM94Zv8aG0SLgfrZTA90GQ4Oa5usW34XbSkBOYyw/1

                                                              HTTP Response

                                                              200
                                                            • 89.44.168.166:443
                                                              https://gfs270n861.userstorage.mega.co.nz/.kbI1Rfl1aJEy1Qcnj3rnf__vsqk0MmnTlbtc5Ie78nxJ2lLFcrhVO_cJBwOJf2HGTkatgg/1
                                                              tls, http
                                                              chrome.exe
                                                              5.0kB
                                                              69.7kB
                                                              45
                                                              55

                                                              HTTP Request

                                                              POST https://gfs270n861.userstorage.mega.co.nz/.kbI1Rfl1aJEy1Qcnj3rnf__vsqk0MmnTlbtc5Ie78nxJ2lLFcrhVO_cJBwOJf2HGTkatgg/1

                                                              HTTP Response

                                                              200
                                                            • 89.44.168.164:443
                                                              https://gfs270n863.userstorage.mega.co.nz/.Pvh44b0-Lz-AUQfTB27HxbVgPgjINxns3eldaTBhN7oeJnY9AuRoF9rumX9y_CZ5QKFZNQ/1
                                                              tls, http
                                                              chrome.exe
                                                              5.0kB
                                                              112.4kB
                                                              48
                                                              87

                                                              HTTP Request

                                                              POST https://gfs270n863.userstorage.mega.co.nz/.Pvh44b0-Lz-AUQfTB27HxbVgPgjINxns3eldaTBhN7oeJnY9AuRoF9rumX9y_CZ5QKFZNQ/1

                                                              HTTP Response

                                                              200
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              260 B
                                                              5
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              260 B
                                                              5
                                                            • 89.44.168.242:443
                                                              https://gfs270n075.userstorage.mega.co.nz/dl/XiZHOI5FMG0dzQK05UTGpGZVE5lHkXeMKrLTurOonLCi3OoyiBMbgi7uBkrKCyoDyPSfCTi2APC8h1HO4bBo3YKKdRdk7i4KkYEhuc-LJNsEixswqh7Z7Q/0-37887
                                                              tls, http
                                                              chrome.exe
                                                              3.9kB
                                                              44.7kB
                                                              23
                                                              38

                                                              HTTP Request

                                                              POST https://gfs270n075.userstorage.mega.co.nz/dl/XiZHOI5FMG0dzQK05UTGpGZVE5lHkXeMKrLTurOonLCi3OoyiBMbgi7uBkrKCyoDyPSfCTi2APC8h1HO4bBo3YKKdRdk7i4KkYEhuc-LJNsEixswqh7Z7Q/0-37887

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.28:443
                                                              https://reqstat.api.mega.co.nz/MEJBWFAkLem8mALBBDEVMoTK2w4KQchT2M_xgw
                                                              tls, http
                                                              chrome.exe
                                                              3.1kB
                                                              3.6kB
                                                              8
                                                              8

                                                              HTTP Request

                                                              GET https://reqstat.api.mega.co.nz/MEJBWFAkLem8mALBBDEVMoTK2w4KQchT2M_xgw

                                                              HTTP Response

                                                              200
                                                            • 66.203.125.12:443
                                                              https://g.api.mega.co.nz/cs?id=343411690&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A
                                                              tls, http
                                                              chrome.exe
                                                              4.9kB
                                                              7.5kB
                                                              12
                                                              13

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411688&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411689&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200

                                                              HTTP Request

                                                              POST https://g.api.mega.co.nz/cs?id=343411690&ut=ie9U2Xzylng&v=3&lang=en&domain=meganz&sid=jIhxm10AZ7rgbk2IZ8hi4UpieURkeVJ1OUI4pzeCqDlQ3pZHSdjxSkcB9A

                                                              HTTP Response

                                                              200
                                                            • 89.44.168.213:443
                                                              https://gfs270n081.userstorage.mega.co.nz/dl/aByNeqR6T4H90AfajBFRpXsGOt8b1ECi97RhV90tg7kRqtitSobpDSwVz0j5UI2VLSLMfk50fMoDa0nHq6lqnSZxrzem-P8sSGpAfNQ1X1fdDk1mHyNqqg/0-37887
                                                              tls, http
                                                              chrome.exe
                                                              3.9kB
                                                              44.7kB
                                                              23
                                                              38

                                                              HTTP Request

                                                              POST https://gfs270n081.userstorage.mega.co.nz/dl/aByNeqR6T4H90AfajBFRpXsGOt8b1ECi97RhV90tg7kRqtitSobpDSwVz0j5UI2VLSLMfk50fMoDa0nHq6lqnSZxrzem-P8sSGpAfNQ1X1fdDk1mHyNqqg/0-37887

                                                              HTTP Response

                                                              200
                                                            • 82.167.92.201:1493
                                                              ksmj.ddns.net
                                                              1.exe
                                                              104 B
                                                              2
                                                            • 8.8.8.8:53
                                                              g.bing.com
                                                              dns
                                                              56 B
                                                              148 B
                                                              1
                                                              1

                                                              DNS Request

                                                              g.bing.com

                                                              DNS Response

                                                              150.171.27.10
                                                              150.171.28.10

                                                            • 8.8.8.8:53
                                                              ksmj.ddns.net
                                                              dns
                                                              1.exe
                                                              59 B
                                                              75 B
                                                              1
                                                              1

                                                              DNS Request

                                                              ksmj.ddns.net

                                                              DNS Response

                                                              82.167.92.201

                                                            • 8.8.8.8:53
                                                              www.google.com
                                                              dns
                                                              chrome.exe
                                                              60 B
                                                              76 B
                                                              1
                                                              1

                                                              DNS Request

                                                              www.google.com

                                                              DNS Response

                                                              142.250.178.4

                                                            • 142.250.178.4:443
                                                              www.google.com
                                                              https
                                                              chrome.exe
                                                              5.9kB
                                                              49.4kB
                                                              29
                                                              46
                                                            • 8.8.8.8:53
                                                              ogads-pa.clients6.google.com
                                                              dns
                                                              chrome.exe
                                                              74 B
                                                              90 B
                                                              1
                                                              1

                                                              DNS Request

                                                              ogads-pa.clients6.google.com

                                                              DNS Response

                                                              172.217.169.42

                                                            • 8.8.8.8:53
                                                              apis.google.com
                                                              dns
                                                              chrome.exe
                                                              61 B
                                                              98 B
                                                              1
                                                              1

                                                              DNS Request

                                                              apis.google.com

                                                              DNS Response

                                                              142.250.178.14

                                                            • 142.250.178.14:443
                                                              apis.google.com
                                                              https
                                                              chrome.exe
                                                              6.4kB
                                                              52.3kB
                                                              30
                                                              47
                                                            • 172.217.169.42:443
                                                              ogads-pa.clients6.google.com
                                                              https
                                                              chrome.exe
                                                              5.2kB
                                                              10.2kB
                                                              10
                                                              14
                                                            • 8.8.8.8:53
                                                              play.google.com
                                                              dns
                                                              chrome.exe
                                                              61 B
                                                              77 B
                                                              1
                                                              1

                                                              DNS Request

                                                              play.google.com

                                                              DNS Response

                                                              142.250.179.238

                                                            • 142.250.179.238:443
                                                              play.google.com
                                                              https
                                                              chrome.exe
                                                              5.1kB
                                                              10.5kB
                                                              14
                                                              16
                                                            • 142.250.179.238:443
                                                              play.google.com
                                                              https
                                                              chrome.exe
                                                              4.0kB
                                                              4.9kB
                                                              8
                                                              11
                                                            • 8.8.8.8:53
                                                              clients2.google.com
                                                              dns
                                                              chrome.exe
                                                              65 B
                                                              105 B
                                                              1
                                                              1

                                                              DNS Request

                                                              clients2.google.com

                                                              DNS Response

                                                              142.250.187.206

                                                            • 142.250.187.206:443
                                                              clients2.google.com
                                                              https
                                                              chrome.exe
                                                              5.4kB
                                                              11.0kB
                                                              15
                                                              16
                                                            • 224.0.0.251:5353
                                                              chrome.exe
                                                              204 B
                                                              3
                                                            • 8.8.8.8:53
                                                              clients2.googleusercontent.com
                                                              dns
                                                              chrome.exe
                                                              76 B
                                                              121 B
                                                              1
                                                              1

                                                              DNS Request

                                                              clients2.googleusercontent.com

                                                              DNS Response

                                                              142.250.200.33

                                                            • 142.250.200.33:443
                                                              clients2.googleusercontent.com
                                                              https
                                                              chrome.exe
                                                              8.3kB
                                                              174.8kB
                                                              65
                                                              142
                                                            • 8.8.8.8:53
                                                              tse1.mm.bing.net
                                                              dns
                                                              62 B
                                                              170 B
                                                              1
                                                              1

                                                              DNS Request

                                                              tse1.mm.bing.net

                                                              DNS Response

                                                              150.171.28.10
                                                              150.171.27.10

                                                            • 8.8.8.8:53
                                                              mega.io
                                                              dns
                                                              chrome.exe
                                                              53 B
                                                              117 B
                                                              1
                                                              1

                                                              DNS Request

                                                              mega.io

                                                              DNS Response

                                                              89.44.169.134
                                                              66.203.127.11
                                                              66.203.127.13
                                                              66.203.124.37

                                                            • 8.8.8.8:53
                                                              g.api.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              62 B
                                                              175 B
                                                              1
                                                              1

                                                              DNS Request

                                                              g.api.mega.co.nz

                                                              DNS Response

                                                              66.203.125.16
                                                              66.203.125.13
                                                              66.203.125.15
                                                              66.203.125.12
                                                              66.203.125.11
                                                              66.203.125.14

                                                            • 8.8.8.8:53
                                                              content-autofill.googleapis.com
                                                              dns
                                                              chrome.exe
                                                              77 B
                                                              285 B
                                                              1
                                                              1

                                                              DNS Request

                                                              content-autofill.googleapis.com

                                                              DNS Response

                                                              216.58.212.202
                                                              172.217.169.42
                                                              142.250.180.10
                                                              216.58.213.10
                                                              142.250.179.234
                                                              216.58.204.74
                                                              142.250.187.202
                                                              142.250.200.42
                                                              142.250.178.10
                                                              142.250.200.10
                                                              172.217.16.234
                                                              142.250.187.234
                                                              216.58.201.106

                                                            • 8.8.8.8:53
                                                              dns
                                                              112 B
                                                              1
                                                            • 8.8.8.8:53
                                                              dns
                                                              104 B
                                                              1
                                                            • 8.8.8.8:53
                                                              dns
                                                              173 B
                                                              1
                                                            • 8.8.8.8:53
                                                              mega.nz
                                                              dns
                                                              chrome.exe
                                                              53 B
                                                              85 B
                                                              1
                                                              1

                                                              DNS Request

                                                              mega.nz

                                                              DNS Response

                                                              31.216.144.5
                                                              31.216.145.5

                                                            • 8.8.8.8:53
                                                              eu.static.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              66 B
                                                              130 B
                                                              1
                                                              1

                                                              DNS Request

                                                              eu.static.mega.co.nz

                                                              DNS Response

                                                              66.203.127.13
                                                              66.203.124.37
                                                              89.44.169.134
                                                              66.203.127.11

                                                            • 8.8.8.8:53
                                                              c.pki.goog
                                                              dns
                                                              56 B
                                                              107 B
                                                              1
                                                              1

                                                              DNS Request

                                                              c.pki.goog

                                                              DNS Response

                                                              142.250.187.227

                                                            • 8.8.8.8:53
                                                              mega.io
                                                              dns
                                                              chrome.exe
                                                              106 B
                                                              117 B
                                                              2
                                                              1

                                                              DNS Request

                                                              mega.io

                                                              DNS Request

                                                              mega.io

                                                              DNS Response

                                                              66.203.127.13
                                                              66.203.127.11
                                                              66.203.124.37
                                                              89.44.169.134

                                                            • 8.8.8.8:53
                                                              reqstat.api.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              272 B
                                                              84 B
                                                              4
                                                              1

                                                              DNS Request

                                                              reqstat.api.mega.co.nz

                                                              DNS Request

                                                              reqstat.api.mega.co.nz

                                                              DNS Request

                                                              reqstat.api.mega.co.nz

                                                              DNS Request

                                                              reqstat.api.mega.co.nz

                                                              DNS Response

                                                              66.203.125.28

                                                            • 216.58.212.202:443
                                                              content-autofill.googleapis.com
                                                              https
                                                              chrome.exe
                                                              4.3kB
                                                              9.4kB
                                                              8
                                                              11
                                                            • 8.8.8.8:53
                                                              beacons.gcp.gvt2.com
                                                              dns
                                                              chrome.exe
                                                              66 B
                                                              112 B
                                                              1
                                                              1

                                                              DNS Request

                                                              beacons.gcp.gvt2.com

                                                              DNS Response

                                                              172.217.174.99

                                                            • 8.8.8.8:53
                                                              google.com
                                                              dns
                                                              chrome.exe
                                                              56 B
                                                              72 B
                                                              1
                                                              1

                                                              DNS Request

                                                              google.com

                                                              DNS Response

                                                              142.250.178.14

                                                            • 8.8.8.8:53
                                                              e2c13.gcp.gvt2.com
                                                              dns
                                                              chrome.exe
                                                              64 B
                                                              80 B
                                                              1
                                                              1

                                                              DNS Request

                                                              e2c13.gcp.gvt2.com

                                                              DNS Response

                                                              35.228.141.16

                                                            • 8.8.8.8:53
                                                              ksmj.ddns.net
                                                              dns
                                                              1.exe
                                                              59 B
                                                              75 B
                                                              1
                                                              1

                                                              DNS Request

                                                              ksmj.ddns.net

                                                              DNS Response

                                                              82.167.92.201

                                                            • 8.8.8.8:53
                                                              beacons.gvt2.com
                                                              dns
                                                              chrome.exe
                                                              124 B
                                                              78 B
                                                              2
                                                              1

                                                              DNS Request

                                                              beacons.gvt2.com

                                                              DNS Request

                                                              beacons.gvt2.com

                                                              DNS Response

                                                              142.251.42.195

                                                            • 8.8.8.8:53
                                                              mcd270n310.karere.mega.nz
                                                              dns
                                                              chrome.exe
                                                              71 B
                                                              87 B
                                                              1
                                                              1

                                                              DNS Request

                                                              mcd270n310.karere.mega.nz

                                                              DNS Response

                                                              66.203.125.56

                                                            • 8.8.8.8:53
                                                              gfs270n894.userstorage.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              79 B
                                                              95 B
                                                              1
                                                              1

                                                              DNS Request

                                                              gfs270n894.userstorage.mega.co.nz

                                                              DNS Response

                                                              89.44.168.222

                                                            • 8.8.8.8:53
                                                              gfs270n861.userstorage.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              79 B
                                                              95 B
                                                              1
                                                              1

                                                              DNS Request

                                                              gfs270n861.userstorage.mega.co.nz

                                                              DNS Response

                                                              89.44.168.166

                                                            • 8.8.8.8:53
                                                              gfs204n215.userstorage.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              79 B
                                                              95 B
                                                              1
                                                              1

                                                              DNS Request

                                                              gfs204n215.userstorage.mega.co.nz

                                                              DNS Response

                                                              185.206.24.71

                                                            • 8.8.8.8:53
                                                              gfs270n863.userstorage.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              79 B
                                                              95 B
                                                              1
                                                              1

                                                              DNS Request

                                                              gfs270n863.userstorage.mega.co.nz

                                                              DNS Response

                                                              89.44.168.164

                                                            • 8.8.8.8:53
                                                              g.api.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              62 B
                                                              175 B
                                                              1
                                                              1

                                                              DNS Request

                                                              g.api.mega.co.nz

                                                              DNS Response

                                                              66.203.125.12
                                                              66.203.125.16
                                                              66.203.125.15
                                                              66.203.125.14
                                                              66.203.125.11
                                                              66.203.125.13

                                                            • 8.8.8.8:53
                                                              gfs270n075.userstorage.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              79 B
                                                              95 B
                                                              1
                                                              1

                                                              DNS Request

                                                              gfs270n075.userstorage.mega.co.nz

                                                              DNS Response

                                                              89.44.168.242

                                                            • 8.8.8.8:53
                                                              mega.nz
                                                              dns
                                                              chrome.exe
                                                              53 B
                                                              85 B
                                                              1
                                                              1

                                                              DNS Request

                                                              mega.nz

                                                              DNS Response

                                                              31.216.145.5
                                                              31.216.144.5

                                                            • 8.8.8.8:53
                                                              gfs270n081.userstorage.mega.co.nz
                                                              dns
                                                              chrome.exe
                                                              79 B
                                                              95 B
                                                              1
                                                              1

                                                              DNS Request

                                                              gfs270n081.userstorage.mega.co.nz

                                                              DNS Response

                                                              89.44.168.213

                                                            • 172.217.174.99:443
                                                              beacons.gcp.gvt2.com
                                                              https
                                                              chrome.exe
                                                              5.5kB
                                                              11.1kB
                                                              15
                                                              17
                                                            • 142.250.178.14:443
                                                              google.com
                                                              https
                                                              chrome.exe
                                                              4.5kB
                                                              10.6kB
                                                              10
                                                              13
                                                            • 8.8.8.8:53
                                                              ksmj.ddns.net
                                                              dns
                                                              1.exe
                                                              59 B
                                                              75 B
                                                              1
                                                              1

                                                              DNS Request

                                                              ksmj.ddns.net

                                                              DNS Response

                                                              82.167.92.201

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1aba30c3-a1a3-419a-a20e-37da885b4e6f.tmp

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              22704dc35e40c65b342ecfd21488d874

                                                              SHA1

                                                              2247d1c0617b12cefb72dce2e3846be24f3f8fcf

                                                              SHA256

                                                              0f1da60498d2f33a17e467e7d4ba561c3ea8249edb2ba7a743b0c963d61e4f3e

                                                              SHA512

                                                              9021475a69a998ae90966047ab9b1d057b9052e54ddc97fbe70074da8edb2ae28d8b8e1346ded45cc3664c7360301c6e4dc1dcea87301a37428dd8197d5f3f12

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\22492053-8560-4fa3-8065-ea9549c940fa.tmp

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              30e3841e6441f56af8a445707be19b66

                                                              SHA1

                                                              e23fd567e7d42ca0b39017f0c5a1652e966efcd5

                                                              SHA256

                                                              514233ebbbde3705e8911a6123b1db266370bdf24d806e949a5d2f701f8b015c

                                                              SHA512

                                                              df65381e5159daef2cf4209fc3add041d8b8e152b75cf1850570abcdf8478b3ca9c809115c91ad51a6dc0ab02561407629a303e70e026070c42afda396efe7ab

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                              Filesize

                                                              649B

                                                              MD5

                                                              17d4dccbd22f8d67ea0f256b7c7fa8ac

                                                              SHA1

                                                              0d57fe824dabfb92f5d879ae0d29b8ff41bcb413

                                                              SHA256

                                                              2a01c608b498255fcca2ca10baa06f8ebbfd0cfaaf95ad44412cfc04b53c39b3

                                                              SHA512

                                                              a59b99122ee2879e2d45f4fbb0fcb89b63c0b3436d003b07ef133008ce9cae8b5f8471e2c9a16d0aebd8fdc19a0fb97d9b1f51982c1aa3bb8b0dec5a768dd107

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              336B

                                                              MD5

                                                              d49ac14483cd8646e045099365ecb9a9

                                                              SHA1

                                                              a4d2845f4930adcc8454e1d58728173d8e8e23fb

                                                              SHA256

                                                              bd2af882671d28762909c017403b74ac9a7f1c1c1f320bebe5d2214e8b6f951d

                                                              SHA512

                                                              c5e7b39fc022260944317dceec79fa7cb32956d2040439531009994f9b5af4f2fafd6e18d04a92ebda18de76d86a5bbaabafb72d0518433eb6805751a0c0f900

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              384B

                                                              MD5

                                                              d230c04c26da1c5d3c6d13d9d9d0f69c

                                                              SHA1

                                                              1626a5737c237aed14efd76b08a4830762045524

                                                              SHA256

                                                              c593d943ad167e3020016e5e1d8d6531e9ba0be86dd9d66802da0b83ff5bfee2

                                                              SHA512

                                                              8d845195126e6130dcea5ae962d306a4eea8d701ee4bb40eb744fd73b24e48f6fa36d2868bc3535c0eb9faaa9f93afa4474c2964869e1ed3031318a13360355f

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json

                                                              Filesize

                                                              854B

                                                              MD5

                                                              4ec1df2da46182103d2ffc3b92d20ca5

                                                              SHA1

                                                              fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                              SHA256

                                                              6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                              SHA512

                                                              939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001

                                                              Filesize

                                                              41B

                                                              MD5

                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                              SHA1

                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                              SHA256

                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                              SHA512

                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              f87df2071c4fa6cd0e7947632f5e3ae0

                                                              SHA1

                                                              e867978c37acf1508ae2d8aed17f796c86fc586b

                                                              SHA256

                                                              03d0053b5030a1bcf57368cffd7bcf1f91c9650a18459ea12d16b730bd6d5292

                                                              SHA512

                                                              d60349cdd97431a8bd5cc2cfcfe93f320bbeb6377a3ad9353f5412b97cb5547558870a1176fe27e5c270e404f352e4a177f0def64ba276bdf4ef1a6667bb72b6

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              fc224b93feb3f1476192a819f0018b03

                                                              SHA1

                                                              5c1cf99fe8837af239e1e2b65229ecf21e82bb3d

                                                              SHA256

                                                              720514e151f966bea805fc0c7e77c4b7e13eff533fe249369938a368b0745dfd

                                                              SHA512

                                                              3113101f98445f12d1a132943e074adc82d65025340f32b53a18282ace7eec7c076269f42bf5be249311f26cdb5575fd0dfbb5e127d13dcdbda4c20b225886dd

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              86d853262573f16ab03690dcdfc6b4fd

                                                              SHA1

                                                              9d525949defb01b1996c9c78f808e118f2c2b9b5

                                                              SHA256

                                                              aef50b9426ef4a4cdaf1761b370d701d5ec5b62932c556885a7e86a876686411

                                                              SHA512

                                                              81510338402765518babc6312e6a36bb38fd23af0371955c957c8794c04bcd494b2111ffcdfb2381e564be21ab1032c6ebc1bc5254794d7fcdf3911f97378cb6

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              b77e40df1b65469e6f33d00c1b61cb28

                                                              SHA1

                                                              52292f05b21e86ea30885ed7cfaecba9e6fdb772

                                                              SHA256

                                                              a4b1237fc5e46d052b5da34bd4b83d676d3cb850fd7cb0305bf8192c04222cb8

                                                              SHA512

                                                              be09297381323807820cbf3a31331a6145d5592e7684a1400c2e21a55bb2567e68317781520f7a8a1581c967616d5551f111974198172acc3463e8a0cd01e351

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              2a1b4bac9b7f5d1118da0a3fe365047f

                                                              SHA1

                                                              3583a5d97af949d235a56480658889d994a37ade

                                                              SHA256

                                                              ed62cfbd85432530ca6d0770a0174b1d55f50b764fe5293b4b26003712182333

                                                              SHA512

                                                              54328da7e7b29aae6110145d5fcc7c91e5a618c10e6419f3b77041c1dbd6d7c8a75f0487272fa643d30a8a7f3ca819f40baa662764eca5bde9ec07f623e73c36

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              8dc3097cf03293f755966e67648df8fb

                                                              SHA1

                                                              dc614a53ec7e7d65e50ec65207fc5ca5e1c8efdc

                                                              SHA256

                                                              afe15a628c761c0e381dad971196b2153f39f4d95dd3c8d5117a112b25c20923

                                                              SHA512

                                                              a63c06bce6d05363c9f5c72b89c5c5dd18132e956fee58561bef4012274c5c74de2365dddcf7b449ae7a33cd47e516e4af9e6eaad30071db87954d4ecd4a5001

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              16bdeb98b725faf956a3df540cb968c2

                                                              SHA1

                                                              0234e48b4de1075ba4bafa26ac2e22ed886dd992

                                                              SHA256

                                                              f53b6158eac9b6f3cd971bfc660d320931f5985f47bc18a603d1774f5374a759

                                                              SHA512

                                                              80ebcbdcb63c7ac3f6f8c3af9f5fed42a62dd310ca576316129954f3bef05ee0225ec0ec14e4a8e16553e29e1a4c980206e0a8e13f1c3d7713360f4cf8556323

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              b76e11edb28f0762c4bbbcc824bb0903

                                                              SHA1

                                                              c6952840bcade899bef424beaf14add4dcb33b38

                                                              SHA256

                                                              6348a2d18badb97602cd27cbf2be77109bb07319db4163ddebab2616a803ae3d

                                                              SHA512

                                                              48cd1c0eac0a539e274358e8897a8e2d9624d634a54ea58189a1e7c4baed8fa8390d1b19539b77c8924d3b6f14e6c847ce1066fc13184cf5d5bbbb87a9d9b0f9

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                              Filesize

                                                              96B

                                                              MD5

                                                              a89efd38f608d2d9d10f363176a18c8f

                                                              SHA1

                                                              49b0b4de69cf051ce53b40e15014ea2d4b7cbe1d

                                                              SHA256

                                                              2adc7bd3c4f22d6b19222b15af092e7b323b0b9b6c11dd8bb17e6caa6b749d3e

                                                              SHA512

                                                              759edf49679a75bfe1ee086b7c79979a88c16d2d6963bdd2cb619b89d36f349dde3ed4e25d3ba1279ae57639741aec0c2432b55fdf77b05497f9dda3ae00ee17

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                              Filesize

                                                              72B

                                                              MD5

                                                              a2d46ac55f8107dd807468af03a69fb2

                                                              SHA1

                                                              5f0d0f11b95572ed6dabb696bd3f29dfcf35b2ea

                                                              SHA256

                                                              9386bb835198d5a0068283c1788bc1970832ddf57fd665820efd060b7ca9cd4d

                                                              SHA512

                                                              5f4c7a802c50735518c6e3a3bbf3e4c7680560ef872b841c3e277b1c3207662236394e4c1d58e0542368e845813790857c7dac8730cecd9c9bf7a6b47389ca7d

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580ae8.TMP

                                                              Filesize

                                                              48B

                                                              MD5

                                                              2e7b8956b08f9c368a672aa2d8326841

                                                              SHA1

                                                              3c925ba60e8576451533846227d7cf6117362c95

                                                              SHA256

                                                              d9e0ed76d32af5e475f18f2d637ccba86c6c33fb10df02657bbbac5e4858fad9

                                                              SHA512

                                                              5d092e9280244fc675c751302527df437e25afd2b1f7fb75722016f8377f433bb0c17efd3fd07039c51d65df11cb019d42209f3cf2a276321cbfb01c99619bb1

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                              Filesize

                                                              152KB

                                                              MD5

                                                              44a42c8d65e7224424205f28d37ad9fe

                                                              SHA1

                                                              fd8bb6d7d71e9acd152978bf21fed2d90c1a7a3e

                                                              SHA256

                                                              f589dd4f88898aa70a99a99fd226fc53f761396f84b37f8472052fa3b8783aeb

                                                              SHA512

                                                              c7ec085fc2353f081a9185b86561ab8825a1004f80562833eec1f9c40638324b1477af18654606dddfe411374d3d872a2434edc7283d460124ae1ec81112b65a

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                              Filesize

                                                              80KB

                                                              MD5

                                                              6eba2acc18879987bab00280f74cefa9

                                                              SHA1

                                                              beefb1ab1526fc8576b87cde176613e66fd02e8d

                                                              SHA256

                                                              033fde768497c86427ba7866043b95191cca0ed6bdff6a73b3185e367e57a245

                                                              SHA512

                                                              f999368c3b0af10024ed5cac560e9ec79b26b11cd8467ff936522e867b7d0ee351d948f903dc8fff804c2725b2946b654150f0e5a8549c76be9eb5e672410127

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                              Filesize

                                                              152KB

                                                              MD5

                                                              01da412925f1419b8bf94bb94becfd0a

                                                              SHA1

                                                              7ca155ba9a0a5007eafc695571f74db31c362b82

                                                              SHA256

                                                              1468e3d602f3fc8e0e70999b6bc31d788f481a41cad2952f1d7c9b9b0131d52c

                                                              SHA512

                                                              f03a7c9abc639bb2ed026dd6b68ec981f416169b537c99f94bd673703cff3de3d9b13adb64283b0891ee6f29226a32bee0b552d46e038bdf96f09b3e7c5af6ec

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                              Filesize

                                                              191KB

                                                              MD5

                                                              f9321dc780ed6ee5a43119f4b8c5dbe8

                                                              SHA1

                                                              3e71769f9866d47bf6231d239228623639ee44c4

                                                              SHA256

                                                              9cade5691ab2e1b0bd7482b46d46f06fe2915ee442222e7e0710d16e7d20c27c

                                                              SHA512

                                                              548e97534f2351c51bca1278d840e467b560ac25078e407c80f653cac5bb20a6632d7d05d22ef6394dc0d693a38322c46134039cfc72a82669a583b484f53e87

                                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir4936_844380525\d0273532-cd1a-441c-9440-345eb4825c62.tmp

                                                              Filesize

                                                              152KB

                                                              MD5

                                                              dd9bf8448d3ddcfd067967f01e8bf6d7

                                                              SHA1

                                                              d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                              SHA256

                                                              fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                              SHA512

                                                              65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                              Filesize

                                                              2B

                                                              MD5

                                                              f3b25701fe362ec84616a93a45ce9998

                                                              SHA1

                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                              SHA256

                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                              SHA512

                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                            • memory/5904-588-0x00000000750B0000-0x0000000075661000-memory.dmp

                                                              Filesize

                                                              5.7MB

                                                            • memory/5904-366-0x00000000750B0000-0x0000000075661000-memory.dmp

                                                              Filesize

                                                              5.7MB

                                                            • memory/5904-5-0x00000000750B0000-0x0000000075661000-memory.dmp

                                                              Filesize

                                                              5.7MB

                                                            • memory/5904-0-0x00000000750B2000-0x00000000750B3000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/5904-4-0x00000000750B0000-0x0000000075661000-memory.dmp

                                                              Filesize

                                                              5.7MB

                                                            • memory/5904-3-0x00000000750B2000-0x00000000750B3000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/5904-2-0x00000000750B0000-0x0000000075661000-memory.dmp

                                                              Filesize

                                                              5.7MB

                                                            • memory/5904-1-0x00000000750B0000-0x0000000075661000-memory.dmp

                                                              Filesize

                                                              5.7MB

                                                            We care about your privacy.

                                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.